DIR
HACKER STORIES
TOOL RELEASES
HACKER GADGETS
COMMUNITY
CyberPunk Chat
NEWS
CONTACT
Cryptography
Wireless Security Protocols: WEP, WPA, WPA2 and WPA3
CyberSpace
pwndrop: Self-deployable File Hosting Service
Cyber Jacking [Attack Types]
SauronEye: File Keyword Search Tool
Digital Forensics
Remove Data Permanently (HDD/SSD/Memory)
Digital Forensics Platform – [Autopsy]
PyREBox – Python Scriptable Reverse Engineering Sandbox
Edu
Linear Data Structures
Data Structures: Types, Storage & Classification
Algorithms: Algorithm Specs, Complexity & Implementation
Electronics and DIY
Building Your Own Screen Using LCD Board LA.MV29.P
Exploitation Tools
The Open Source AWS Exploitation Framework – Pacu
Exploit Database Git Repository – SearchSploit
Server Side JavaScript Injection Tool – NodeXP
Gadgets
Bash Bunny [Hak5]
USB Ninja
BladeRF 2.0 micro [Nuand]
Information Gathering
Osmedeus: Fully Automated Offensive Security Framework
Armitage: Cyber Attack Management GUI for Metasploit
Reconnaissance and Information Gathering Tool – Raccoon
IoT
NGINX Raspberry Pi Setup
Raspberry Pi VNC [Remote Login]
Clone Micro SD Card [Raspberry Pi, Linux, dd]
Latest Releases
Airgeddon: v10.10
APKTool: Apktool v2.4.0
Radare2: 5.2.0 – codename: “morens”
Maintaining Access
Post-exploitation Agent – SILENTTRINITY [Python, IronPython, C#/.NET]
EggShell – iOS/macOS/Linux Remote Administration Tool
Remot3d: An Simple Exploit for PHP Language
MITM
What’s Spoofing and how to defend against it?
Phishing Tool with Ngrok Integrated – SocialFish
FiercePhish: Full-fledged Phishing Framework
Mobile Security
How To Root Android Phone
Pentesting Platform For Android Smartphones – ANDRAX
Advance Android Malware Analysis Framework – Droidefense
Network Tools
Password Cracker THC Hydra
evilscan: NodeJS Simple Network Scanner
System monitoring with Grafana (InfluxDB, CollectD)
Password Attacks
Ehtools: Entynet Hacker Tools [Ehtools Framework]
WiFiBroot: Wi-Fi Pentest Cracking Tool [WPA/WPA2]
Wireless Security Protocols: WEP, WPA, WPA2 and WPA3
Pentest Linux Distros
GNU/Linux Digital Forensics Distro – CAINE
BackBox Linux – Security Assessment and Pentesting Distro
Kali Linux – The Best Penetration Testing Distribution
Pentesting Playgrounds
DVNA: Damn Vulnerable NodeJS Application
Deliberately Insecure Web Application – WebGoat 8
DVWA: Damn Vulnerable Web Application
Reverse Engineering
Dynamic Instrumentation Toolkit – Frida
Assembly Basics [32-bit, Linux, GDB]
.NET Debugger and Assembly Editor – dnSpy
System Administration
Prosody Server Setup 0.10 (XMPP)
BIND Compile and Setup with DNSTap [v9.1x]
Install MySQL Server (Ubuntu 18.04)
System Monitoring
System monitoring with Grafana (InfluxDB, CollectD)
Tips & Tricks
DKIM Postfix Setup
System monitoring with Grafana (InfluxDB, CollectD)
DKIM Email Security Standard
Tutorial
Assembly Basics [32-bit, Linux, GDB]
How To Root Android Phone
Fail2ban Setup (Intrusion Prevention Framework)
Vulnerability Analysis
Graudit: Source Code Auditing Tool
xShock: Shellshock Exploit
XSRFProbe: Prime CSRF Audit and Exploitation Toolkit
Wireless Security
Hacktronian: Hacking Suite for Linux
Bully: WPS Brute Force Attack
Hashcatch: Capture Handshakes of Nearby WiFi