View in browser

Weekly newsletter n°51

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.

Go to offsec.tools

Tools featured this week

barq
The AWS Cloud Post Exploitation framework!
JoomScan
OWASP Joomla Vulnerability Scanner Project.
waf-bypass
Check your WAF before an attacker does.
jwt-hack
JWT encoding/decoding, generates payloads for JWT attack and very fast cracking.
xssValidator
A Burp Intruder extender designed for automation and validation of XSS vulnerabilities.
Sourcegraph
Search millions of open source repositories.
Cloudfox
Automating situational awareness for cloud penetration tests.
MobSF
All-in-one mobile application pentesting, malware analysis and security assessment framework.
ysoserial
Generates payloads that exploit unsafe Java object deserialization.
Retire.js
Detects the use of JavaScript libraries with known vulnerabilities.

Tools added last week

HARpwn
Designed to streamline the extraction and sanitization of HARTokens from HTTP archives.

Mosint
An automated e-mail OSINT tool.

Want to see more tools?

Go to offsec.tools

Sponsors