View in browser

Weekly newsletter n°56

offsec.tools

A vast collection of security tools for bug bounty, pentest and red teaming
offsec.tools is a vast listing of security tools designed to help pentesters and bug hunters in their daily task. The list is organized by tags and provide a quick search engine. The list is feeded by the author and the community. Anyone can add a tool and be listed as a contributor, feel free to check the GitHub repository.

Go to offsec.tools

Tools featured this week

GeoWordlists
Generate wordlists of passwords containing cities at a defined distance around the client city.
Sub-Drill
A very (very) FAST and simple subdomain finder based on online & free services.
CRLFMap
CRLFMap is a tool to find HTTP Splitting vulnerabilities.
GodPotato
Privilege escalation tool for Windows.
Web Crawler Security Tool
A web crawler oriented to infosec.
SleuthQL
Burp History parsing tool to discover potential SQL injection points.
zmap
Fast single packet network scanner designed for Internet-wide network surveys.
pwncat
Netcat on steroids with many extra features.
Locksmith
Detect and fix common misconfigurations in Active Directory Certificate Services.
Certificate Ripper
A CLI tool to extract server certificates.

Tools added last week

icmpdoor
An ICMP reverse shell written in Python3 and scapy.

SysWhispers
AV/EDR evasion via direct system calls.

onedrive_user_enum
Enumerate valid o365 users.

PsMapExec
A PowerShell tool heavily inspired by the popular tool CrackMapExec/NetExec.

Supernova
Real fucking shellcode encryptor & obfuscator tool.

Amnesiac
Post-exploitation framework designed to assist with lateral movement within Active Directory.

creepyCrawler
Crawl a site and extract useful informations for recon.

Want to see more tools?

Go to offsec.tools

Sponsors