LogoHackDB
  • Search
  • Category
  • Tag
  • Pricing
  • Submit
LogoHackDB

Category

Explore by categories

LogoHackDB

The Ultimate Directory for Offensive Security

RedditX (Twitter)
Product
  • Search
  • Category
  • Tag
Resources
  • Pricing
  • Submit
Pages
  • Home
  • Sitemap
  • Support
Company
  • About Us
  • Privacy Policy
  • Terms of Service
Copyright © 2025 All Rights Reserved.
  • All

  • AI Security

  • API Security

  • Application Security

  • Bug Bounty

  • Certifications

  • Cloud Security

  • Exploit Development

  • Infrastructure Security

  • Physical Security

  • Reconnaissance

  • Red Team Operations

  • Reporting

  • Reverse Engineering

  • Security Firms

  • Social Engineering

  • Training

  • Vulnerability Intelligence

  • Wireless Security

image of Caldera
Red Team Operations
Visit Website

Caldera

Details

CALDERA is an automated adversary emulation system that leverages the MITRE ATT&CK framework to assess security posture and detect gaps.

External
image of Evilginx Pro
Red Team OperationsSocial Engineering
Visit Website

Evilginx Pro

Details

Evilginx Pro is a phishing framework designed for red teams, enabling advanced phishing attacks with features like session hijacking and credential harvesting.

ServicesExternalReport
image of AFLplusplus
Reverse EngineeringExploit DevelopmentRed Team Operations
Visit Website

AFLplusplus

Details

AFL++ is a comprehensive fuzzing framework, incorporating advanced features and optimizations for enhanced software vulnerability discovery.

Bug BountyWebStatic Analysis
image of AI-Red-Teaming-Playground-Labs
AI SecurityRed Team OperationsTraining
Visit Website

AI-Red-Teaming-Playground-Labs

Details

AI Red Teaming Playground Labs: Challenges for AI red teaming training, covering adversarial ML and Responsible AI failures.

TrainingAIVulnerability IntelligenceExternal
image of AdaptixC2
Red Team Operations
Visit Website

AdaptixC2

Details

Adaptix is an extensible post-exploitation framework with a cross-platform GUI client, encrypted comms, and plugin-based extenders.

C2
image of BBOT
ReconnaissanceRed Team Operations
Visit Website

BBOT

Details

BBOT is a recursive internet scanner for hackers, automating recon, bug bounties, and ASM with a suite of offensive web modules.

Bug BountyWebExternal
image of BC Security
Red Team Operations
Visit Website

BC Security

Details

BC Security provides cybersecurity assessments and training, offering technical expertise and compliance knowledge for today's business world.

Internal
image of BYOB
Reverse EngineeringExploit DevelopmentRed Team Operations
Visit Website

BYOB

Details

BYOB is an open-source post-exploitation framework for students, researchers, and developers to build and manage botnets.

C2
image of Brute Ratel C4
Red Team Operations
Visit Website

Brute Ratel C4

Details

Brute Ratel C4 is a customized command and control center designed for red team and adversary simulation, offering advanced evasion techniques.

ExternalC2Internal
image of Canarytokens
Infrastructure SecurityRed Team OperationsReporting
Visit Website

Canarytokens

Details

Canarytokens is a free tool to plant traps in your network that notify you when triggered, helping you detect breaches early.

Phishing
image of ChromeAlone
Red Team OperationsExploit Development
Visit Website

ChromeAlone

Details

ChromeAlone transforms Chromium browsers into C2 implants, enabling covert operations with session stealing, credential capture, and remote execution.

C2Internal
image of Cobalt
Red Team OperationsSecurity Firms
Visit Website

Cobalt

Details

Cobalt provides offensive security services with a SaaS platform, offering pentesting and vulnerability management for modern security needs.

ExternalServicesReport
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • Next