OffSec’s
Community Projects

Join our free open-source Penetration tools for Infosec Professionals

OffSec Community

Join the OffSec Community platform to connect with fellow students and information security professionals. Go behind the scenes with OffSec staff, ask questions, share knowledge, and expand your network.

Join the community

Kali Linux

Kali Linux is an open-source, multi-platform distribution, aimed at advanced Penetration Testing and Security Auditing.

Kali Linux provides several hundred common tools and industry specific modifications, targeted towards various information security tasks, such as Penetration Testing, Security Research, Computer Forensics, Reverse Engineering, Vulnerability Management and Red Team Testing.

Kali Linux downloads

Kali NetHunter

Kali NetHunter is a free & open-source mobile penetration testing platform for various Android devices and is based on Kali Linux.

Kali Nethunter can work on un-rooted & rooted devices, and there is a wide amount of a Kali NetHunter specific kernels to cover many different devices including phones, tablets, and watches.

NetHunter downloads

Kali NetHunter Pro

Kali NetHunter Pro is a free & open-source mobile penetration testing platform for Pine64's PinePhone and PinePhone Pro, based on Kali Linux. Unlike Kali NetHunter which uses Android, this is a true Linux experience.

Kali NetHunter Pro is a bare metal installation of Kali Linux with Phosh desktop environment, optimized for mobile devices.

NetHunter Pro downloads

Metasploit Unleashed

The Metasploit Unleashed (MSFU) free online security training course was created to fill a gap in quality documentation on the practical usage of the popular and versatile Metasploit Framework. In keeping with the open-source nature of Metasploit, this resource is provided at no charge.

Visit the MSFU handbook

Exploit Database

The Exploit Database is a CVE compliant archive of public exploits and corresponding vulnerable software, developed for use by penetration testers and vulnerability researchers. Our aim is to serve the most comprehensive collection of exploits gathered through direct submissions, mailing lists, as well as other public sources, and present them in a freely-available and easy-to-navigate database. The Exploit Database is a repository for exploits and proof-of-concepts rather than advisories, making it a valuable resource for those who need actionable data right away.

Visit the Exploit Database

Google Hacking Database

The Google Hacking Database (GHDB) is a categorized index of Internet search engine queries designed to uncover interesting, and usually sensitive, information made publicly available on the Internet. In most cases, this information was never meant to be made public but due to any number of factors this information was linked in a web document that was crawled by a search engine that subsequently followed that link and indexed the sensitive information.

Visit the GHDB

Want to learn more about us and our community?

Follow us on: