LogoHackDB
  • Search
  • Category
  • Tag
  • Pricing
  • Submit
LogoHackDB

Tag

Explore by tags

LogoHackDB

The Ultimate Directory for Offensive Security

RedditX (Twitter)
Product
  • Search
  • Category
  • Tag
Resources
  • Pricing
  • Submit
Pages
  • Home
  • Sitemap
  • Support
Company
  • About Us
  • Privacy Policy
  • Terms of Service
Copyright © 2025 All Rights Reserved.
  • All

  • AI

  • API

  • Bruteforce

  • Bug Bounty

  • C2

  • Certifications

  • Classification

  • Cloud

  • DoS

  • External

  • Internal

  • Mobile

  • OSINT

  • Phishing

  • Physical

  • Report

  • Services

  • Static Analysis

  • Training

  • Vulnerability Intelligence

  • Web

  • Wireless

image of Caldera
Red Team Operations
Visit Website

Caldera

Details

CALDERA is an automated adversary emulation system that leverages the MITRE ATT&CK framework to assess security posture and detect gaps.

External
image of Censys
Reconnaissance
Visit Website

Censys

Details

Censys provides attack surface management and threat hunting solutions powered by comprehensive internet intelligence data.

WebExternal
image of Evilginx Pro
Red Team OperationsSocial Engineering
Visit Website

Evilginx Pro

Details

Evilginx Pro is a phishing framework designed for red teams, enabling advanced phishing attacks with features like session hijacking and credential harvesting.

ServicesExternalReport
image of Metasploit
Infrastructure Security
Visit Website

Metasploit

Details

Metasploit is a penetration testing framework that helps security teams verify vulnerabilities, manage assessments, and improve security awareness.

WebExternalServices
image of AI-Red-Teaming-Playground-Labs
AI SecurityRed Team OperationsTraining
Visit Website

AI-Red-Teaming-Playground-Labs

Details

AI Red Teaming Playground Labs: Challenges for AI red teaming training, covering adversarial ML and Responsible AI failures.

TrainingAIVulnerability IntelligenceExternal
image of BBOT
ReconnaissanceRed Team Operations
Visit Website

BBOT

Details

BBOT is a recursive internet scanner for hackers, automating recon, bug bounties, and ASM with a suite of offensive web modules.

Bug BountyWebExternal
image of Brute Ratel C4
Red Team Operations
Visit Website

Brute Ratel C4

Details

Brute Ratel C4 is a customized command and control center designed for red team and adversary simulation, offering advanced evasion techniques.

ExternalC2Internal
image of CanIPhish
TrainingSocial Engineering
Visit Website

CanIPhish

Details

CanIPhish is a platform for simulated phishing and security awareness training, offering realistic simulations and integrated eLearning.

TrainingWebServicesExternalReport
image of Ciphey
Reverse Engineering
Visit Website

Ciphey

Details

Ciphey is an automated decryption, decoding, and cracking tool that uses NLP and AI to decipher encryptions without knowing the key or cipher.

ExternalBruteforce
image of Cobalt
Red Team OperationsSecurity Firms
Visit Website

Cobalt

Details

Cobalt provides offensive security services with a SaaS platform, offering pentesting and vulnerability management for modern security needs.

ExternalServicesReport
image of Cobalt Strike
Red Team Operations
Visit Website

Cobalt Strike

Details

Cobalt Strike: adversary simulation tool emulating advanced threat actors in IT networks using Beacon, a post-exploitation agent.

ExternalC2Internal
image of DNSDumpster
Reconnaissance
Visit Website

DNSDumpster

Details

DNSDumpster is a free domain research tool for discovering hosts, DNS records, and attack surfaces related to a domain.

External
  • Previous
  • 1
  • 2
  • 3
  • 4
  • 5
  • Next