LogoHackDB
  • Search
  • Category
  • Tag
  • Pricing
  • Submit
LogoHackDB

Category

Explore by categories

LogoHackDB

The Ultimate Directory for Offensive Security

RedditX (Twitter)
Product
  • Search
  • Category
  • Tag
Resources
  • Pricing
  • Submit
Pages
  • Home
  • Sitemap
  • Support
Company
  • About Us
  • Privacy Policy
  • Terms of Service
Copyright © 2025 All Rights Reserved.
  • All

  • AI Security

  • API Security

  • Application Security

  • Bug Bounty

  • Certifications

  • Cloud Security

  • Exploit Development

  • Infrastructure Security

  • Physical Security

  • Reconnaissance

  • Red Team Operations

  • Reporting

  • Reverse Engineering

  • Security Firms

  • Social Engineering

  • Training

  • Vulnerability Intelligence

  • Wireless Security

image of Kali Linux
Infrastructure SecurityReverse EngineeringExploit DevelopmentWireless SecurityRed Team Operations
Visit Website

Kali Linux

Details

Kali Linux is a Debian-based distribution for penetration testing, ethical hacking, and network security assessments, offering a vast array of tools.

WirelessMobileExternalInternal
image of Proxmark
Wireless SecurityPhysical SecurityRed Team Operations
Visit Website

Proxmark

Details

Proxmark is a versatile RFID tool for cloning Mifare and HID tags, ideal for penetration testing, research, and development in RFID security.

WirelessPhysical
image of Unleashed Firmware
Wireless Security
Visit Website

Unleashed Firmware

Details

Custom firmware for Flipper Zero with added features, improved components, and full API compatibility for experimental purposes.

Wireless
image of WiFi Pineapple
Wireless SecurityRed Team Operations
Visit Website

WiFi Pineapple

Details

The WiFi Pineapple Mark VII is the industry-standard WiFi pentest platform, refined and enterprise-ready for red teams.

WirelessWebC2ReportTraining+1
image of WiFiChallengeLab-docker
Wireless SecurityTraining
Visit Website

WiFiChallengeLab-docker

Details

Virtualized WiFi pentesting lab using Docker and mac80211_hwsim for practicing WiFi attacks without physical cards.

WirelessTraining
image of WiGLE
Wireless Security
Visit Website

WiGLE

Details

WiGLE is a wireless network mapping platform that aggregates data on Wi-Fi and cellular networks from user submissions and wardriving efforts.

OSINTWireless
image of WifiPumpkin3 Pro
Wireless SecurityRed Team OperationsSocial Engineering
Visit Website

WifiPumpkin3 Pro

Details

WifiPumpkin3 Pro: A professional framework for Wi-Fi security testing, rogue access point deployment, and adversarial emulation for red teams.

WirelessPhishing
image of Wifiphisher
Wireless Security
Visit Website

Wifiphisher

Details

Wifiphisher is a rogue access point framework for Wi-Fi security testing and red team engagements, enabling MITM and phishing attacks.

Wireless
image of Wifite2
Wireless Security
Visit Website

Wifite2

Details

Wifite2 is a Python script for auditing wireless networks, automating various attacks to retrieve network passwords.

Wireless
image of bettercap
Wireless Security
Visit Website

bettercap

Details

bettercap is a powerful, modular framework for network reconnaissance and MITM attacks over WiFi, Bluetooth LE, and Ethernet networks.

Wireless
image of hostapd-mana
Wireless Security
Visit Website

hostapd-mana

Details

Modified hostapd for advanced wifi attacks, enabling rogue access points and sophisticated wireless penetration testing scenarios.

Wireless
image of hostapd-wpe
Wireless Security
Visit Website

hostapd-wpe

Details

Modified hostapd to facilitate AP impersonation attacks, obtaining client credentials and enabling further attacks.

Wireless
  • Previous
  • 1
  • 2
  • 3
  • Next