DIR
HACKER STORIES
TOOL RELEASES
HACKER GADGETS
COMMUNITY
CyberPunk Chat
NEWS
CONTACT
Cryptography
Wireless Security Protocols: WEP, WPA, WPA2 and WPA3
CyberSpace
Hacking and Spying Using Keylogger [Hidden Threat]
Password Cracking and Login Brute-force [Stats]
pwndrop: Self-deployable File Hosting Service
Digital Forensics
Netcap: Secure and Scalable Network Traffic Analysis Framework
GNU/Linux Digital Forensics Distro – CAINE
Volatility Workbench: GUI For Volatility Framework
Edu
Linear Data Structures
Algorithms: Algorithm Specs, Complexity & Implementation
Data Structures: Types, Storage & Classification
Electronics and DIY
Building Raspberry Pi GUI
Exploitation Tools
Invoke-PSImage: PowerShell Script Pixel Encoder
Exploit Database Git Repository – SearchSploit
PowerShell Downgrade Attack – Magic Unicorn
Gadgets
LAN Turtle [DROP SHELLS ANYWHERE]
WiFi Pineapple [nano & tetra]
Alfa AWUS036NHA USB Wireless Adapter
Information Gathering
badKarma: Network Reconnaissance Toolkit
bscan: Asynchronous Target Enumeration Tool
Osmedeus: Fully Automated Offensive Security Framework
IoT
NGINX Raspberry Pi Setup
Building Raspberry Pi GUI
IoTGoat: Deliberately Insecure IoT firmware
Latest Releases
Bettercap: 2.24.1
Grafana: v6.2.3
Wireshark: v3.1.2rc0
Maintaining Access
EggShell – iOS/macOS/Linux Remote Administration Tool
Pupy – Cross-platform RAT and Post-exploitation Tool
EvilOSX: Remote Administration Tool for Mac OS X
MITM
Fluxion: The Future of MITM WPA Attacks
Modlishka: Powerful Reverse Proxy [Phishing NG, Bypassing 2FA]
Cain and Abel: Well-Known Password Recovery Tool
Mobile Security
Advance Android Malware Analysis Framework – Droidefense
Mobile Security Framework – MobSF
Hijacker: Android GUI App For WiFi Security Assessment
Network Tools
Install MITM Attack Framework BetterCAP
Ehtools: Entynet Hacker Tools [Ehtools Framework]
Termshark: Terminal UI for TShark
Password Attacks
HashCat: Advanced Password Cracking Tool
W3brute: Automatic Web Application Brute Force Attack Tool
coWPAtty: Brute-force Dictionary Attack Against WPA-PSK
Pentest Linux Distros
Parrot Security OS – Powerful Pentesting Distro
Pentoo: Penetration Testing Distro
GNU/Linux Digital Forensics Distro – CAINE
Pentesting Playgrounds
IoTGoat: Deliberately Insecure IoT firmware
DVWA: Damn Vulnerable Web Application
DVNA: Damn Vulnerable NodeJS Application
Reverse Engineering
.NET Debugger and Assembly Editor – dnSpy
Symbolic Execution Tool – Manticore
Ghidra: Software Reverse Engineering Framework
System Administration
Server Side JavaScript Injection Tool – NodeXP
DMARC Email Validation System
Remotely Dump RAM of a Linux Client – LiMEaide
System Monitoring
Fail2ban Setup (Intrusion Prevention Framework)
Tips & Tricks
SPF Postfix Setup
How to Improve Website Loading Speed
Fail2ban Setup (Intrusion Prevention Framework)
Tutorial
Stack Structure Overview [GDB]
SPF Postfix Setup
Mail server setup (Postfix, Dovecot, MySQL, SpamAssasin)
Vulnerability Analysis
Vuls: VULnerability Scanner
XSRFProbe: Prime CSRF Audit and Exploitation Toolkit
XSS-Freak: XSS Scanner Fully Written in Python
Wireless Security
WEP and WPA Cracking Tool Suite – [Aircrack-ng]
Cain and Abel: Well-Known Password Recovery Tool
Framework For Wireless Pentesting – SniffAir