A database for red teaming, penetration testing, and ethical hacking resources
Subscribe to our newsletter for the latest news and updates
Akto is an API security platform providing API discovery, security posture assessment, and testing throughout the DevSecOps pipeline.
BloodHound CE maps attack paths in Active Directory, Entra ID, and Azure, using graph theory to reveal hidden relationships and vulnerabilities.
CALDERA is an automated adversary emulation system that leverages the MITRE ATT&CK framework to assess security posture and detect gaps.
Censys provides attack surface management and threat hunting solutions powered by comprehensive internet intelligence data.
Evilginx Pro is a phishing framework designed for red teams, enabling advanced phishing attacks with features like session hijacking and credential harvesting.
Metasploit is a penetration testing framework that helps security teams verify vulnerabilities, manage assessments, and improve security awareness.
The National Vulnerability Database (NVD) is the U.S. government’s central repository for standardized vulnerability information. Maintained by NIST, it's a vital tool for cybersecurity risk analysis and threat management.
OWASP Foundation: Open source application security, providing resources, tools, and community for secure software development.
OffSec delivers cyber workforce resilience through skills development, hands-on learning platform, and a comprehensive library.
PortSwigger offers web application security tools, testing resources, and training to identify the latest vulnerabilities.
Probely is an automated web application and API vulnerability scanner designed for agile teams to automate security testing in their SDLC.
Free web application security training platform by PortSwigger, offering learning materials, labs, and progress tracking for cybersecurity professionals.