View in browser

Weekly newsletter n°45

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.

Go to offsec.tools

Tools featured this week

The PenTesters Framework
The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
mythril
Security analysis tool for EVM bytecode that supports smart contracts builds.
ScreenShooter
Convert your masscan/subdomain-scan results into screenshots for better analysis.
LFI Suite
Totally Automatic LFI Exploiter and Scanner.
JSONBeautifier
JSON Beautifier for Burp written in Java.
NetworkChuck
Network Chuck YouTube channel.
Fresh Resolvers
List of fresh DNS resolvers updated every 12h.
Dangerous Methods
A Burp Suite extension for finding the use of potentially dangerous methods/functions.
Fluxion
Fluxion is the future of MITM WPA attacks.
cero
Scrape domain names from SSL certificates of arbitrary hosts.

Tools added last week

nexfil
OSINT tool for finding profiles by username.

JPEXS
Free Flash decompiler.

OpenCTI
Open Cyber Threat Intelligence Platform.

Quasar
Remote administration tool for Windows.

CUPP
Common User Passwords Profiler.

IVRE
Network recon framework.

Velociraptor
Endpoint visibility and collection tool.

cve-search
A tool to perform local searches for known vulnerabilities.

rekall
Rekall Memory Forensic Framework.

driftctl
Detect, track and alert on infrastructure drift.

Want to see more tools?

Go to offsec.tools

Sponsors