View in browser

Weekly newsletter n°38

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.

Go to offsec.tools

Tools featured this week

crackerjack
Hashcat Web Interface.
ssh-audit
SSH server auditing: banner, key exchange, encryption, compatibility, security...
HTTP-revshell
Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware.
Injectify
Perform advanced MiTM attacks on websites with ease.
CRLF-Injection-Scanner
Command line tool for testing CRLF injection on a list of domains.
Zed Attack Proxy
The world's most widely used web app scanner.
OpenAPI
Parse OpenAPI specifications into the BurpSuite for automating RESTful API testing.
vcsmap
Plugin-based tool to scan public version control systems for sensitive information.
Vulmap
Online local vulnerability scanners project.
BurpBounty
Improve the active and passive Burp Suite scanner by means of custom rules through GUI.

Tools added last week


Want more to see more tools?

Go to offsec.tools

Sponsors