View in browser

Weekly newsletter n°33

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.

Go to offsec.tools

Tools featured this week

open-sesame
Contains HackerOne disclosed reports and other bug bounty writeups.
litefuzz
A multi-platform fuzzer for poking at userland binaries and servers.
ffufPostprocessing
Golang tool which helps dropping the irrelevant entries from your ffuf result file.
pwnat
Punch holes through firewalls/NATs where both clients and servers can be behind separate NATs.
murphysec
An open source tool focused on software supply chain security.
radare2
UNIX-like reverse engineering framework and command-line toolset.
The Time Machine
Weaponizing WaybackUrls for recon, bug bounties, OSINT, sensitive endpoints and what not.
Dismap
Asset discovery and identification tool.
SqlmapDnsCollaborator
Lets you use Burp Collaborator as a DNS server for exfiltrating data via Sqlmap.
ipsourcebypass
Bypass IP source restrictions using HTTP headers.

Tools added last week

CLZero
A project for fuzzing HTTP/1.1 CL.0 Request Smuggling attack vectors.

avet
AntiVirus Evasion Tool.

Social Mapper
A social media enumeration & correlation tool.

Infection Monkey
Test a data center's resiliency to perimeter breaches and internal server infection.

LFIDump
Dump remote files through a local file read or Local File Inclusion web vulnerability.

ipsourcebypass
Bypass IP source restrictions using HTTP headers.

Canarytokens
Track activity and actions on your network.

FireBounty
The ultimate Vulnerability Disclosure Policy and Bug Bounty list!

Want more to see more tools?

Go to offsec.tools

Sponsors