CyberPunk Logo
  • DIR
  • HACKER STORIES
  • TOOL RELEASES
  • HACKER GADGETS
  • COMMUNITY
    • CyberPunk Chat
    • NEWS
  • CONTACT

Cryptography

CryptoVenom: The Cryptography Swiss Army Knife
    Wireless Security Protocols: WEP, WPA, WPA2 and WPA3

    Wireless Security Protocols: WEP, WPA, WPA2 and WPA3

More in Cryptography

CyberSpace

Best CyberSecurity Courses and Certifications
    Hacking and Spying Using Keylogger [Hidden Threat]

    Hacking and Spying Using Keylogger [Hidden Threat]

    Password Cracking and Login Brute-force [Stats]

    Password Cracking and Login Brute-force [Stats]

    pwndrop: Self-deployable File Hosting Service

    pwndrop: Self-deployable File Hosting Service

More in CyberSpace

Digital Forensics

radare2 – Reverse Engineering Framework
    Netcap: Secure and Scalable Network Traffic Analysis Framework

    Netcap: Secure and Scalable Network Traffic Analysis Framework

    GNU/Linux Digital Forensics Distro – CAINE

    GNU/Linux Digital Forensics Distro – CAINE

    Volatility Workbench: GUI For Volatility Framework

    Volatility Workbench: GUI For Volatility Framework

More in Digital Forensics

Edu

Computer Networks
    Linear Data Structures

    Linear Data Structures

    Algorithms: Algorithm Specs, Complexity & Implementation

    Algorithms: Algorithm Specs, Complexity & Implementation

    Data Structures: Types, Storage & Classification

    Data Structures: Types, Storage & Classification

More in Edu

Electronics and DIY

Building Your Own Screen Using LCD Board LA.MV29.P
    Building Raspberry Pi GUI

    Building Raspberry Pi GUI

More in Electronics and DIY

Exploitation Tools

xShock: Shellshock Exploit
    Invoke-PSImage: PowerShell Script Pixel Encoder

    Invoke-PSImage: PowerShell Script Pixel Encoder

    Exploit Database Git Repository – SearchSploit

    Exploit Database Git Repository – SearchSploit

    PowerShell Downgrade Attack – Magic Unicorn

    PowerShell Downgrade Attack – Magic Unicorn

More in Exploitation Tools

Gadgets

Lock Picking Tools
    LAN Turtle [DROP SHELLS ANYWHERE]

    LAN Turtle [DROP SHELLS ANYWHERE]

    WiFi Pineapple [nano & tetra]

    WiFi Pineapple [nano & tetra]

    Alfa AWUS036NHA USB Wireless Adapter

    Alfa AWUS036NHA USB Wireless Adapter

More in Gadgets

Information Gathering

Network Infrastructure Pentesting Tool – SPARTA
    badKarma: Network Reconnaissance Toolkit

    badKarma: Network Reconnaissance Toolkit

    bscan: Asynchronous Target Enumeration Tool

    bscan: Asynchronous Target Enumeration Tool

    Osmedeus: Fully Automated Offensive Security Framework

    Osmedeus: Fully Automated Offensive Security Framework

More in Information Gathering

IoT

Raspberry Pi Remote Login with TeamViewer
    NGINX Raspberry Pi Setup

    NGINX Raspberry Pi Setup

    Building Raspberry Pi GUI

    Building Raspberry Pi GUI

    IoTGoat: Deliberately Insecure IoT firmware

    IoTGoat: Deliberately Insecure IoT firmware

More in IoT

Latest Releases

Radare2: v3.3.0 Codename: BONELESS PIZZA
    Bettercap: 2.24.1

    Bettercap: 2.24.1

    Grafana: v6.2.3

    Grafana: v6.2.3

    Wireshark: v3.1.2rc0

    Wireshark: v3.1.2rc0

More in Latest Releases

Maintaining Access

Outis: Remote Administration Tool (RAT)
    EggShell – iOS/macOS/Linux Remote Administration Tool

    EggShell – iOS/macOS/Linux Remote Administration Tool

    Pupy – Cross-platform RAT and Post-exploitation Tool

    Pupy – Cross-platform RAT and Post-exploitation Tool

    EvilOSX: Remote Administration Tool for Mac OS X

    EvilOSX: Remote Administration Tool for Mac OS X

More in Maintaining Access

MITM

FiercePhish: Full-fledged Phishing Framework
    Fluxion: The Future of MITM WPA Attacks

    Fluxion: The Future of MITM WPA Attacks

    Modlishka: Powerful  Reverse Proxy [Phishing NG, Bypassing 2FA]

    Modlishka: Powerful Reverse Proxy [Phishing NG, Bypassing 2FA]

    Cain and Abel: Well-Known Password Recovery Tool

    Cain and Abel: Well-Known Password Recovery Tool

More in MITM

Mobile Security

Pentesting Platform For Android Smartphones – ANDRAX
    Advance Android Malware Analysis Framework – Droidefense

    Advance Android Malware Analysis Framework – Droidefense

    Mobile Security Framework – MobSF

    Mobile Security Framework – MobSF

    Hijacker: Android GUI App For WiFi Security Assessment

    Hijacker: Android GUI App For WiFi Security Assessment

More in Mobile Security

Network Tools

badKarma: Network Reconnaissance Toolkit
    Install MITM Attack Framework BetterCAP

    Install MITM Attack Framework BetterCAP

    Ehtools: Entynet Hacker Tools [Ehtools Framework]

    Ehtools: Entynet Hacker Tools [Ehtools Framework]

    Termshark: Terminal UI for TShark

    Termshark: Terminal UI for TShark

More in Network Tools

Password Attacks

Password Cracking and Login Brute-force [Stats]
    HashCat: Advanced Password Cracking Tool

    HashCat: Advanced Password Cracking Tool

    W3brute: Automatic Web Application Brute Force Attack Tool

    W3brute: Automatic Web Application Brute Force Attack Tool

    coWPAtty: Brute-force Dictionary Attack Against WPA-PSK

    coWPAtty: Brute-force Dictionary Attack Against WPA-PSK

More in Password Attacks

Pentest Linux Distros

BlackArch Linux –  Lightweight Distro for Pentesters
    Parrot Security OS – Powerful Pentesting Distro

    Parrot Security OS – Powerful Pentesting Distro

    Pentoo: Penetration Testing Distro

    Pentoo: Penetration Testing Distro

    GNU/Linux Digital Forensics Distro – CAINE

    GNU/Linux Digital Forensics Distro – CAINE

More in Pentest Linux Distros

Pentesting Playgrounds

Deliberately Insecure Web Application – WebGoat 8
    IoTGoat: Deliberately Insecure IoT firmware

    IoTGoat: Deliberately Insecure IoT firmware

    DVWA: Damn Vulnerable Web Application

    DVWA: Damn Vulnerable Web Application

    DVNA: Damn Vulnerable NodeJS Application

    DVNA: Damn Vulnerable NodeJS Application

More in Pentesting Playgrounds

Reverse Engineering

PyREBox – Python Scriptable Reverse Engineering Sandbox
    .NET Debugger and Assembly Editor – dnSpy

    .NET Debugger and Assembly Editor – dnSpy

    Symbolic Execution Tool – Manticore

    Symbolic Execution Tool – Manticore

    Ghidra: Software Reverse Engineering Framework

    Ghidra: Software Reverse Engineering Framework

More in Reverse Engineering

System Administration

Spamassasin Rainloop SPAM Filtering [Sieve]
    Server Side JavaScript Injection Tool – NodeXP

    Server Side JavaScript Injection Tool – NodeXP

    DMARC Email Validation System

    DMARC Email Validation System

    Remotely Dump RAM of a Linux Client – LiMEaide

    Remotely Dump RAM of a Linux Client – LiMEaide

More in System Administration

System Monitoring

System monitoring with Grafana (InfluxDB, CollectD)
    Fail2ban Setup (Intrusion Prevention Framework)

    Fail2ban Setup (Intrusion Prevention Framework)

More in System Monitoring

Tips & Tricks

Telnet Email Address Validation (Existence)
    SPF Postfix Setup

    SPF Postfix Setup

    How to Improve Website Loading Speed

    How to Improve Website Loading Speed

    Fail2ban Setup (Intrusion Prevention Framework)

    Fail2ban Setup (Intrusion Prevention Framework)

More in Tips & Tricks

Tutorial

Clone Micro SD Card [Raspberry Pi, Linux, dd]
    Stack Structure Overview [GDB]

    Stack Structure Overview [GDB]

    SPF Postfix Setup

    SPF Postfix Setup

    Mail server setup (Postfix, Dovecot, MySQL, SpamAssasin)

    Mail server setup (Postfix, Dovecot, MySQL, SpamAssasin)

More in Tutorial

Vulnerability Analysis

Nikto: Web Server Scanner
    Vuls: VULnerability Scanner

    Vuls: VULnerability Scanner

    XSRFProbe: Prime CSRF Audit and Exploitation Toolkit

    XSRFProbe: Prime CSRF Audit and Exploitation Toolkit

    XSS-Freak: XSS Scanner Fully Written in Python

    XSS-Freak: XSS Scanner Fully Written in Python

More in Vulnerability Analysis

Wireless Security

Brute Force Attack Against WPS – Reaver
    WEP and WPA Cracking Tool Suite – [Aircrack-ng]

    WEP and WPA Cracking Tool Suite – [Aircrack-ng]

    Cain and Abel: Well-Known Password Recovery Tool

    Cain and Abel: Well-Known Password Recovery Tool

    Framework For Wireless Pentesting – SniffAir

    Framework For Wireless Pentesting – SniffAir

More in Wireless Security
[ Privacy Policy ]
Copyright © 2018 CyberPunk