LogoHackDB
  • Search
  • Category
  • Tag
  • Pricing
  • Submit
LogoHackDB

Category

Explore by categories

LogoHackDB

The Ultimate Directory for Offensive Security

RedditX (Twitter)
Product
  • Search
  • Category
  • Tag
Resources
  • Pricing
  • Submit
Pages
  • Home
  • Sitemap
  • Support
Company
  • About Us
  • Privacy Policy
  • Terms of Service
Copyright © 2025 All Rights Reserved.
  • All

  • AI Security

  • API Security

  • Application Security

  • Bug Bounty

  • Certifications

  • Cloud Security

  • Exploit Development

  • Infrastructure Security

  • Physical Security

  • Reconnaissance

  • Red Team Operations

  • Reporting

  • Reverse Engineering

  • Security Firms

  • Social Engineering

  • Training

  • Vulnerability Intelligence

  • Wireless Security

image of PsExec
Infrastructure SecurityRed Team Operations
Visit Website

PsExec

Details

PsExec lets you execute processes on remote systems, complete with full interactivity for console applications, without client software installation.

InternalExternal
image of Pupy
Exploit DevelopmentRed Team OperationsInfrastructure Security
Visit Website

Pupy

Details

Pupy is a cross-platform post-exploitation framework and RAT, enabling in-memory execution and low-footprint operations across multiple OS.

C2
image of Pwntools
Reverse EngineeringExploit DevelopmentRed Team Operations
Visit Website

Pwntools

Details

Pwntools is a CTF framework and exploit development library written in Python, designed for rapid prototyping and exploit creation.

External
image of SecLists
Application SecurityCloud SecurityInfrastructure SecurityRed Team Operations
Visit Website

SecLists

Details

SecLists is a collection of multiple types of lists used during security assessments, collected in one place for easy access.

Bug BountyWebExternalInternal
image of Sliver
Red Team Operations
Visit Website

Sliver

Details

Sliver is a cross-platform, general-purpose implant framework written in Golang, designed as an open-source alternative to Cobalt Strike.

ExternalInternalC2
image of Sn1per
ReconnaissanceRed Team Operations
Visit Website

Sn1per

Details

Sn1per is an Attack Surface Management (ASM) platform designed to automate vulnerability scanning and information gathering.

External
image of Snaffler
Red Team OperationsReconnaissanceInfrastructure Security
Visit Website

Snaffler

Details

Snaffler is a pentesting tool to find credentials and sensitive data in Windows/AD environments by enumerating file shares and content.

Internal
image of SpiderFoot
ReconnaissanceRed Team OperationsInfrastructure Security
Visit Website

SpiderFoot

Details

SpiderFoot automates OSINT for threat intelligence and attack surface mapping, integrating diverse data sources for comprehensive analysis.

External
image of VIPER
Red Team Operations
Visit Website

VIPER

Details

VIPER is a powerful and flexible red team platform designed for adversary emulation and red team operations across various platforms.

InternalExternalReport
image of WiFi Pineapple
Wireless SecurityRed Team Operations
Visit Website

WiFi Pineapple

Details

The WiFi Pineapple Mark VII is the industry-standard WiFi pentest platform, refined and enterprise-ready for red teams.

WirelessWebC2ReportTraining+1
image of WifiPumpkin3 Pro
Wireless SecurityRed Team OperationsSocial Engineering
Visit Website

WifiPumpkin3 Pro

Details

WifiPumpkin3 Pro: A professional framework for Wi-Fi security testing, rogue access point deployment, and adversarial emulation for red teams.

WirelessPhishing
Screenshot of ZigStrike
Exploit DevelopmentRed Team Operations
Visit Website

ZigStrike

Details

ZigStrike is a shellcode loader with injection techniques and anti-sandbox features, using compile-time capabilities for shellcode allocation.

Internal
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • Next