View in browser

Weekly newsletter n°34

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.

Go to offsec.tools

Tools featured this week

Poastal
The Email OSINT tool.
Gobuster
Directory/File, DNS and VHost busting tool written in Go.
FastFuzz Chrome Extension
Site fast fuzzing with chorme extension.
adPEAS
Powershell tool to automate Active Directory enumeration.
XXElixir
This tool is designed to test for file upload and XXE vulnerabilities by poisoning XLSX files.
RedTeam_toolkit
Open source Django offensive webapp which is keeping the best tools used in the redteaming.
DOMDig
DOM XSS scanner for Single Page Applications.
king-phisher
Phishing Campaign Toolkit.
Oh365UserFinder
O365 user enumeration and password spraying tool.
IPFuscator
A tool to automatically generate alternative IP representations.

Tools added last week

DVRF
The Damn Vulnerable Router Firmware project.

king-phisher
Phishing Campaign Toolkit.

mythril
Security analysis tool for EVM bytecode that supports smart contracts builds.

oyente
An analysis tool for smart contracts.

Argus-SAF
Static analysis framework built in house to do security vetting for Android applications.

CRYPTOHACK
A fun, free platform for learning modern cryptography.

Want more to see more tools?

Go to offsec.tools

Sponsors