View in browser

Weekly newsletter n°5

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.

As the site is going bigger and bigger, we have more and more tools regarding Windows, privilege escalation and Active Directory. What was supposed to be a resource for bug hunters and web pentesters is now fully dedicated to any offensive security tools. Hackers, this project is all yours!
Go to offsec.tools

Tools featured this week

CertCrunchy
Uses data from SSL Certificates to find potential host names.
Java Deserialization Scanner
All-in-one plugin for the detection and exploitation of Java deserialization vulnerabilities.
crtndtry
Yet another subdomain finder.
pypykatz
Mimikatz implementation in pure Python.
Onex
Hacking tools installer and package manager for hackers.
smbmap
A handy SMB enumeration tool.
mimikatz
A little tool to play with Windows security.
Scrying
Collects RDP, web and VNC screenshots all in one place.
SSRF Sheriff
A simple SSRF-testing sheriff written in Go.
linWinPwn
Automates a number of Active Directory enumeration and vulnerability.

Tools added last week

SQLMutant
Searches for automated subdomain enumeration and runs SQLi tests.

TerminatorZ
Scan for top potential vulnerabilities with known CVEs in your web applications.

SSRFPwned
Checks for SSRF using custom payloads after fetching URLs from sources & applying complex patterns.

ScopeHunter
Command-line tool for finding in-scope targets for bug bounty programs.

Ciphey
Automates decryptions & decodings with encodings, classical ciphers, hashes, or more.

SDBF
Smart DNS Brute Forcer.

Invoke-PSImage
Encodes a PowerShell script in the pixels of a PNG file and generates a oneliner to execute.

Invoke-WCMDump
PowerShell script to dump Windows credentials from the Credential Manager.

Invoke-BSOD
For when you want a computer to be done - without admin!.

DNSTracer
Trace the path of a DNS query.

CarbonCopy
Creates a spoofed certificate of any online website and signs an executable for AV evasion.

PSByPassCLM
Bypass for PowerShell Constrained Language Mode.

PowerShdll
Run PowerShell with rundll32 in order to bypass software restrictions.

Invoke-SocksProxy
Socks proxy, and reverse socks server using powershell.

Invoke-TmpDavFS
Memory Backed Powershell WebDav Server.

FindUncommonShares
Quickly find uncommon shares in vast Windows domains.

WiFi-Pumpkin
Framework for rogue Wi-Fi access point attack.

Dumpert
LSASS memory dumper using direct system calls and API unhooking.

mimikittenz
A post-exploitation powershell tool for extracting juicy info from memory.

sub404
A fast tool to check subdomain takeover vulnerability.

NMapify
Quickly and accurately create a visual representation of their Nmap output.

LDAP Password Hunter
Password Hunter in active directory.

ScareCrow
Payload creation framework designed around EDR bypass.

h8mail
Powerful and user-friendly password hunting tool.

ffufPostprocessing
Golang tool which helps dropping the irrelevant entries from your ffuf result file.

Want more to see more tools?

Go to offsec.tools

Sponsors