CyberPunk Logo
  • DIR
  • HACKER STORIES
  • TOOL RELEASES
  • HACKER GADGETS
  • COMMUNITY
    • CyberPunk Chat
    • NEWS
  • CONTACT

Cryptography

CryptoVenom: The Cryptography Swiss Army Knife
    Wireless Security Protocols: WEP, WPA, WPA2 and WPA3

    Wireless Security Protocols: WEP, WPA, WPA2 and WPA3

More in Cryptography

CyberSpace

Most Pirated Movies of 2020
    pwndrop: Self-deployable File Hosting Service

    pwndrop: Self-deployable File Hosting Service

    Cyber Jacking [Attack Types]

    Cyber Jacking [Attack Types]

    SauronEye: File Keyword Search Tool

    SauronEye: File Keyword Search Tool

More in CyberSpace

Digital Forensics

radare2 – Reverse Engineering Framework
    Remove Data Permanently (HDD/SSD/Memory)

    Remove Data Permanently (HDD/SSD/Memory)

    Digital Forensics Platform – [Autopsy]

    Digital Forensics Platform – [Autopsy]

    PyREBox – Python Scriptable Reverse Engineering Sandbox

    PyREBox – Python Scriptable Reverse Engineering Sandbox

More in Digital Forensics

Edu

Computer Networks
    Linear Data Structures

    Linear Data Structures

    Data Structures: Types, Storage & Classification

    Data Structures: Types, Storage & Classification

    Algorithms: Algorithm Specs, Complexity & Implementation

    Algorithms: Algorithm Specs, Complexity & Implementation

More in Edu

Electronics and DIY

Building Raspberry Pi GUI
    Building Your Own Screen Using LCD Board LA.MV29.P

    Building Your Own Screen Using LCD Board LA.MV29.P

More in Electronics and DIY

Exploitation Tools

Post-exploitation Agent – SILENTTRINITY [Python, IronPython, C#/.NET]
    The Open Source AWS Exploitation Framework – Pacu

    The Open Source AWS Exploitation Framework – Pacu

    Exploit Database Git Repository – SearchSploit

    Exploit Database Git Repository – SearchSploit

    Server Side JavaScript Injection Tool – NodeXP

    Server Side JavaScript Injection Tool – NodeXP

More in Exploitation Tools

Gadgets

USB Rubber Ducky
    Bash Bunny [Hak5]

    Bash Bunny [Hak5]

    USB Ninja

    USB Ninja

    BladeRF 2.0 micro [Nuand]

    BladeRF 2.0 micro [Nuand]

More in Gadgets

Information Gathering

Telnet Email Address Validation (Existence)
    Osmedeus: Fully Automated Offensive Security Framework

    Osmedeus: Fully Automated Offensive Security Framework

    Armitage: Cyber Attack Management GUI for Metasploit

    Armitage: Cyber Attack Management GUI for Metasploit

    Reconnaissance and Information Gathering Tool – Raccoon

    Reconnaissance and Information Gathering Tool – Raccoon

More in Information Gathering

IoT

IoTGoat: Deliberately Insecure IoT firmware
    NGINX Raspberry Pi Setup

    NGINX Raspberry Pi Setup

    Raspberry Pi VNC [Remote Login]

    Raspberry Pi VNC [Remote Login]

    Clone Micro SD Card [Raspberry Pi, Linux, dd]

    Clone Micro SD Card [Raspberry Pi, Linux, dd]

More in IoT

Latest Releases

Metasploit: 4.17.21
    Airgeddon: v10.10

    Airgeddon: v10.10

    APKTool: Apktool v2.4.0

    APKTool: Apktool v2.4.0

    Radare2: 5.2.0 – codename: “morens”

    Radare2: 5.2.0 – codename: “morens”

More in Latest Releases

Maintaining Access

Hacking and Spying Using Keylogger [Hidden Threat]
    Post-exploitation Agent – SILENTTRINITY [Python, IronPython, C#/.NET]

    Post-exploitation Agent – SILENTTRINITY [Python, IronPython, C#/.NET]

    EggShell – iOS/macOS/Linux Remote Administration Tool

    EggShell – iOS/macOS/Linux Remote Administration Tool

    Remot3d: An Simple Exploit for PHP Language

    Remot3d: An Simple Exploit for PHP Language

More in Maintaining Access

MITM

Interactive SSL-capable Intercepting Proxy – mitmproxy
    What’s Spoofing and how to defend against it?

    What’s Spoofing and how to defend against it?

    Phishing Tool with Ngrok Integrated – SocialFish

    Phishing Tool with Ngrok Integrated – SocialFish

    FiercePhish: Full-fledged Phishing Framework

    FiercePhish: Full-fledged Phishing Framework

More in MITM

Mobile Security

Andrax Install [Step by Step]
    How To Root Android Phone

    How To Root Android Phone

    Pentesting Platform For Android Smartphones – ANDRAX

    Pentesting Platform For Android Smartphones – ANDRAX

    Advance Android Malware Analysis Framework – Droidefense

    Advance Android Malware Analysis Framework – Droidefense

More in Mobile Security

Network Tools

Fatt: Network Metadata & Fingerprint Extractor
    Password Cracker THC Hydra

    Password Cracker THC Hydra

    evilscan: NodeJS Simple Network Scanner

    evilscan: NodeJS Simple Network Scanner

    System monitoring with Grafana (InfluxDB, CollectD)

    System monitoring with Grafana (InfluxDB, CollectD)

More in Network Tools

Password Attacks

Password Cracking and Login Brute-force [Stats]
    Ehtools: Entynet Hacker Tools [Ehtools Framework]

    Ehtools: Entynet Hacker Tools [Ehtools Framework]

    WiFiBroot: Wi-Fi Pentest Cracking Tool [WPA/WPA2]

    WiFiBroot: Wi-Fi Pentest Cracking Tool [WPA/WPA2]

    Wireless Security Protocols: WEP, WPA, WPA2 and WPA3

    Wireless Security Protocols: WEP, WPA, WPA2 and WPA3

More in Password Attacks

Pentest Linux Distros

Whonix OS: Anonymous Operating System
    GNU/Linux Digital Forensics Distro – CAINE

    GNU/Linux Digital Forensics Distro – CAINE

    BackBox Linux – Security Assessment and Pentesting Distro

    BackBox Linux – Security Assessment and Pentesting Distro

    Kali Linux – The Best Penetration Testing Distribution

    Kali Linux – The Best Penetration Testing Distribution

More in Pentest Linux Distros

Pentesting Playgrounds

IoTGoat: Deliberately Insecure IoT firmware
    DVNA: Damn Vulnerable NodeJS Application

    DVNA: Damn Vulnerable NodeJS Application

    Deliberately Insecure Web Application – WebGoat 8

    Deliberately Insecure Web Application – WebGoat 8

    DVWA: Damn Vulnerable Web Application

    DVWA: Damn Vulnerable Web Application

More in Pentesting Playgrounds

Reverse Engineering

Apktool – Tool For Reverse Engineering Android apk Files
    Dynamic Instrumentation Toolkit – Frida

    Dynamic Instrumentation Toolkit – Frida

    Assembly Basics [32-bit, Linux, GDB]

    Assembly Basics [32-bit, Linux, GDB]

    .NET Debugger and Assembly Editor – dnSpy

    .NET Debugger and Assembly Editor – dnSpy

More in Reverse Engineering

System Administration

Vuls: VULnerability Scanner
    Prosody Server Setup 0.10 (XMPP)

    Prosody Server Setup 0.10 (XMPP)

    BIND Compile and Setup with DNSTap [v9.1x]

    BIND Compile and Setup with DNSTap [v9.1x]

    Install MySQL Server (Ubuntu 18.04)

    Install MySQL Server (Ubuntu 18.04)

More in System Administration

System Monitoring

Fail2ban Setup (Intrusion Prevention Framework)
    System monitoring with Grafana (InfluxDB, CollectD)

    System monitoring with Grafana (InfluxDB, CollectD)

More in System Monitoring

Tips & Tricks

Best Torrent Sites
    DKIM Postfix Setup

    DKIM Postfix Setup

    System monitoring with Grafana (InfluxDB, CollectD)

    System monitoring with Grafana (InfluxDB, CollectD)

    DKIM Email Security Standard

    DKIM Email Security Standard

More in Tips & Tricks

Tutorial

How to Serve Static Content From a Cookieless Domain
    Assembly Basics [32-bit, Linux, GDB]

    Assembly Basics [32-bit, Linux, GDB]

    How To Root Android Phone

    How To Root Android Phone

    Fail2ban Setup (Intrusion Prevention Framework)

    Fail2ban Setup (Intrusion Prevention Framework)

More in Tutorial

Vulnerability Analysis

Nikto: Web Server Scanner
    Graudit: Source Code Auditing Tool

    Graudit: Source Code Auditing Tool

    xShock: Shellshock Exploit

    xShock: Shellshock Exploit

    XSRFProbe: Prime CSRF Audit and Exploitation Toolkit

    XSRFProbe: Prime CSRF Audit and Exploitation Toolkit

More in Vulnerability Analysis

Wireless Security

Automated Wireless Attack Tool – WiFite2
    Hacktronian: Hacking Suite for Linux

    Hacktronian: Hacking Suite for Linux

    Bully: WPS Brute Force Attack

    Bully: WPS Brute Force Attack

    Hashcatch: Capture Handshakes of Nearby WiFi

    Hashcatch: Capture Handshakes of Nearby WiFi

More in Wireless Security
[ Privacy Policy ]
Copyright © 2018 CyberPunk