CALDERA is an automated adversary emulation system that leverages the MITRE ATT&CK framework to assess security posture and detect gaps.
Censys provides attack surface management and threat hunting solutions powered by comprehensive internet intelligence data.
Evilginx Pro is a phishing framework designed for red teams, enabling advanced phishing attacks with features like session hijacking and credential harvesting.
Metasploit is a penetration testing framework that helps security teams verify vulnerabilities, manage assessments, and improve security awareness.
Probely is an automated web application and API vulnerability scanner designed for agile teams to automate security testing in their SDLC.
BBOT is a recursive internet scanner for hackers, automating recon, bug bounties, and ASM with a suite of offensive web modules.
Brute Ratel C4 is a customized command and control center designed for red team and adversary simulation, offering advanced evasion techniques.
CanIPhish is a platform for simulated phishing and security awareness training, offering realistic simulations and integrated eLearning.
Ciphey is an automated decryption, decoding, and cracking tool that uses NLP and AI to decipher encryptions without knowing the key or cipher.
Cobalt provides offensive security services with a SaaS platform, offering pentesting and vulnerability management for modern security needs.
Cobalt Strike: adversary simulation tool emulating advanced threat actors in IT networks using Beacon, a post-exploitation agent.
DNSDumpster is a free domain research tool for discovering hosts, DNS records, and attack surfaces related to a domain.