LogoHackDB
  • Search
  • Category
  • Tag
  • Pricing
  • Submit
LogoHackDB

Category

Explore by categories

LogoHackDB

The Ultimate Directory for Offensive Security

RedditX (Twitter)
Product
  • Search
  • Category
  • Tag
Resources
  • Pricing
  • Submit
Pages
  • Home
  • Sitemap
  • Support
Company
  • About Us
  • Privacy Policy
  • Terms of Service
Copyright © 2025 All Rights Reserved.
  • All

  • AI Security

  • API Security

  • Application Security

  • Bug Bounty

  • Certifications

  • Cloud Security

  • Exploit Development

  • Infrastructure Security

  • Physical Security

  • Reconnaissance

  • Red Team Operations

  • Reporting

  • Reverse Engineering

  • Security Firms

  • Social Engineering

  • Training

  • Vulnerability Intelligence

  • Wireless Security

image of GuidedHacking
Reverse EngineeringExploit DevelopmentApplication Security
Visit Website

GuidedHacking

Details

Guided Hacking is the #1 source for learning game hacking since 2011. Guided Hacking is devoted to producing high quality educational content related to game hacking & reverse engineering.

TrainingStatic Analysis
image of AFLplusplus
Reverse EngineeringExploit DevelopmentRed Team Operations
Visit Website

AFLplusplus

Details

AFL++ is a comprehensive fuzzing framework, incorporating advanced features and optimizations for enhanced software vulnerability discovery.

Bug BountyWebStatic Analysis
image of BYOB
Reverse EngineeringExploit DevelopmentRed Team Operations
Visit Website

BYOB

Details

BYOB is an open-source post-exploitation framework for students, researchers, and developers to build and manage botnets.

C2
image of Cutter
Reverse EngineeringExploit Development
Visit Website

Cutter

Details

Cutter is a free and open-source reverse engineering platform powered by Rizin, designed for user-friendly and advanced analysis.

Static Analysis
Screenshot of DSViper
Exploit DevelopmentRed Team Operations
Visit Website

DSViper

Details

DSViper is a tool to bypass Windows Defender, enabling payload execution without triggering security alerts for ethical use.

Internal
image of Frida
Reverse EngineeringApplication SecurityExploit Development
Visit Website

Frida

Details

Frida is a dynamic instrumentation toolkit for developers, reverse-engineers, and security researchers to analyze and modify application behavior.

Mobile
image of GEF
Reverse EngineeringExploit Development
Visit Website

GEF

Details

GEF is a kick-ass set of commands for GDB to make it cool again for exploit dev and reverse engineering on X86, ARM, MIPS, PowerPC, and SPARC.

External
image of Ghidra
Reverse EngineeringExploit Development
Visit Website

Ghidra

Details

Ghidra is a powerful open-source reverse engineering tool developed by the NSA, offering a suite of software analysis features including decompilation and disassembly.

Static Analysis
image of IDA Pro
Reverse EngineeringExploit Development
Visit Website

IDA Pro

Details

IDA Pro: The ultimate multi-platform, multi-processor reverse engineering and malware analysis tool with a powerful disassembler and debugger.

Static Analysis
image of Kali Linux
Infrastructure SecurityReverse EngineeringExploit DevelopmentWireless SecurityRed Team Operations
Visit Website

Kali Linux

Details

Kali Linux is a Debian-based distribution for penetration testing, ethical hacking, and network security assessments, offering a vast array of tools.

WirelessMobileExternalInternal
image of Pupy
Exploit DevelopmentRed Team OperationsInfrastructure Security
Visit Website

Pupy

Details

Pupy is a cross-platform post-exploitation framework and RAT, enabling in-memory execution and low-footprint operations across multiple OS.

C2
image of Pwntools
Reverse EngineeringExploit DevelopmentRed Team Operations
Visit Website

Pwntools

Details

Pwntools is a CTF framework and exploit development library written in Python, designed for rapid prototyping and exploit creation.

External
  • Previous
  • 1
  • 2
  • Next