LogoHackDB
  • Search
  • Category
  • Tag
  • Pricing
  • Submit
LogoHackDB

The Ultimate Directory for Offensive Security

A database for red teaming, penetration testing, and ethical hacking resources

Newsletter

Join the Community

Subscribe to our newsletter for the latest news and updates

LogoHackDB

The Ultimate Directory for Offensive Security

RedditX (Twitter)
Product
  • Search
  • Category
  • Tag
Resources
  • Pricing
  • Submit
Pages
  • Home
  • Sitemap
Company
  • About Us
  • Privacy Policy
  • Terms of Service
Copyright © 2025 All Rights Reserved.
  • All Categories

  • AI Security

  • API Security

  • Application Security

  • Bug Bounty

  • Certifications

  • Cloud Security

  • Exploit Development

  • Infrastructure Security

  • Physical Security

  • Reconnaissance

  • Red Team Operations

  • Reporting

  • Reverse Engineering

  • Security Firms

  • Social Engineering

  • Training

  • Vulnerability Intelligence

  • Wireless Security

image of OSEP
TrainingCertifications
Visit Website

OSEP

Details

Advanced penetration testing course focusing on bypassing security defenses and crafting custom exploits, leading to OSEP certification.

TrainingCertifications
image of OSINT Framework
Reconnaissance
Visit Website

OSINT Framework

Details

OSINT Framework is a collection of OSINT tools and resources categorized for streamlined open-source intelligence gathering.

OSINT
image of OSINT Industries
Bug BountyReconnaissance
Visit Website

OSINT Industries

Details

OSINT Industries: Investigation platform providing unmatched accuracy & real-time data with leading OSINT tools to accelerate investigations.

OSINTBug Bounty
image of OSWA
TrainingCertifications
Visit Website

OSWA

Details

Foundational web application security course with Kali Linux, teaching vulnerability exploitation and leading to OSWA certification.

TrainingCertifications
image of OSWE
TrainingCertifications
Visit Website

OSWE

Details

Advanced web application penetration testing course for ethical hacking, vulnerability discovery, and exploit development, leading to OSWE.

TrainingCertifications
image of OSWP
TrainingCertifications
Visit Website

OSWP

Details

Learn foundational wireless network attacks and earn the OffSec Wireless Security Professional (OSWP) certification.

TrainingCertifications
image of OWASP Amass
Reconnaissance
Visit Website

OWASP Amass

Details

OWASP Amass is a framework for attack surface management and external asset discovery using open source intelligence and reconnaissance.

External
image of OWASP Gen AI Red Teaming Guide
AI Security
Visit Website

OWASP Gen AI Red Teaming Guide

Details

OWASP unveils the Gen AI Red Teaming Guide, offering a structured approach to evaluating LLM and Generative AI vulnerabilities.

AITraining
image of OWASP Gen AI Security Project
AI Security
Visit Website

OWASP Gen AI Security Project

Details

OWASP Gen AI Security Project provides resources, risk strategies, and global collaboration to secure LLMs, AI agents, and generative AI technologies.

AITraining
image of OWASP Juice Shop
Training
Visit Website

OWASP Juice Shop

Details

OWASP Juice Shop is a deliberately insecure web application for security training, CTFs, and demonstrating security tools.

Training
image of OWASP ML Security Top 10
AI Security
Visit Website

OWASP ML Security Top 10

Details

OWASP Machine Learning Security Top 10 (2023) identifies the top 10 security risks for machine learning systems, focusing on developers and security experts.

AIReport
image of OWASP Top 10 for LLM
AI Security
Visit Website

OWASP Top 10 for LLM

Details

OWASP Top 10 for LLM Applications 2025 highlights key security risks in AI applications, focusing on vulnerabilities and countermeasures.

AI
  • Previous
  • 1
  • More pages
  • 12
  • 13
  • 14
  • More pages
  • 22
  • Next