LogoHackDB
  • Search
  • Category
  • Tag
  • Pricing
  • Submit
LogoHackDB

The Ultimate Directory for Offensive Security

A database for red teaming, penetration testing, and ethical hacking resources

Newsletter

Join the Community

Subscribe to our newsletter for the latest news and updates

LogoHackDB

The Ultimate Directory for Offensive Security

RedditX (Twitter)
Product
  • Search
  • Category
  • Tag
Resources
  • Pricing
  • Submit
Pages
  • Home
  • Sitemap
Company
  • About Us
  • Privacy Policy
  • Terms of Service
Copyright © 2025 All Rights Reserved.
  • All Categories

  • AI Security

  • API Security

  • Application Security

  • Bug Bounty

  • Certifications

  • Cloud Security

  • Exploit Development

  • Infrastructure Security

  • Physical Security

  • Reconnaissance

  • Red Team Operations

  • Reporting

  • Reverse Engineering

  • Security Firms

  • Social Engineering

  • Training

  • Vulnerability Intelligence

  • Wireless Security

image of Akto
API Security
Visit Website

Akto

Details

Akto is an API security platform providing API discovery, security posture assessment, and testing throughout the DevSecOps pipeline.

APIWebStatic AnalysisReportTraining
image of BloodHound Community Edition
Infrastructure Security
Visit Website

BloodHound Community Edition

Details

BloodHound CE maps attack paths in Active Directory, Entra ID, and Azure, using graph theory to reveal hidden relationships and vulnerabilities.

ReportInternal
image of Caldera
Red Team Operations
Visit Website

Caldera

Details

CALDERA is an automated adversary emulation system that leverages the MITRE ATT&CK framework to assess security posture and detect gaps.

External
image of Censys
Reconnaissance
Visit Website

Censys

Details

Censys provides attack surface management and threat hunting solutions powered by comprehensive internet intelligence data.

WebExternal
image of Evilginx Pro
Red Team OperationsSocial Engineering
Visit Website

Evilginx Pro

Details

Evilginx Pro is a phishing framework designed for red teams, enabling advanced phishing attacks with features like session hijacking and credential harvesting.

ServicesExternalReport
image of Metasploit
Infrastructure Security
Visit Website

Metasploit

Details

Metasploit is a penetration testing framework that helps security teams verify vulnerabilities, manage assessments, and improve security awareness.

WebExternalServices
image of NIST NVD
ReportingVulnerability Intelligence
Visit Website

NIST NVD

Details

The National Vulnerability Database (NVD) is the U.S. government’s central repository for standardized vulnerability information. Maintained by NIST, it's a vital tool for cybersecurity risk analysis and threat management.

ReportClassificationVulnerability Intelligence
image of OWASP Foundation
Application Security
Visit Website

OWASP Foundation

Details

OWASP Foundation: Open source application security, providing resources, tools, and community for secure software development.

WebAPIMobileTrainingCertifications+1
image of OffSec
TrainingCertifications
Visit Website

OffSec

Details

OffSec delivers cyber workforce resilience through skills development, hands-on learning platform, and a comprehensive library.

TrainingCertifications
image of PortSwigger
Application Security
Visit Website

PortSwigger

Details

PortSwigger offers web application security tools, testing resources, and training to identify the latest vulnerabilities.

WebAPIMobile
image of Probely
Application Security
Visit Website

Probely

Details

Probely is an automated web application and API vulnerability scanner designed for agile teams to automate security testing in their SDLC.

WebAPIExternalReportStatic Analysis
image of Web Security Academy
TrainingApplication Security
Visit Website

Web Security Academy

Details

Free web application security training platform by PortSwigger, offering learning materials, labs, and progress tracking for cybersecurity professionals.

TrainingWebCertificationsMobile
  • Previous
  • 1
  • 2
  • 3
  • More pages
  • 21
  • 22
  • Next