DIR
HACKER STORIES
TOOL RELEASES
HACKER GADGETS
COMMUNITY
CyberPunk Chat
NEWS
CONTACT
Cryptography
CryptoVenom: The Cryptography Swiss Army Knife
CyberSpace
Best Free Movie Sites: Watch Free Movies
Top 100 Most Pirated Movies of 2019
Cyber Jacking [Attack Types]
Digital Forensics
Netcap: Secure and Scalable Network Traffic Analysis Framework
Volatility Framework – Memory Forensics Framework
GNU/Linux Digital Forensics Distro – CAINE
Edu
Algorithms: Algorithm Specs, Complexity & Implementation
Linear Data Structures
Data Structures: Types, Storage & Classification
Electronics and DIY
Building Raspberry Pi GUI
Exploitation Tools
Post-exploitation Agent – SILENTTRINITY [Python, IronPython, C#/.NET]
Hacktronian: Hacking Suite for Linux
Evilginx Phishing Examples (v2.x: linkedin, facebook, custom)
Gadgets
Bash Bunny [Hak5]
Alfa AWUS036NHA USB Wireless Adapter
HackRF One [Great Scott Gadgets]
Information Gathering
Pown Recon: Powerful Target Reconnaissance Framework
AutoSploit: Automated Mass Exploiter
Telnet Email Address Validation (Existence)
IoT
Raspberry Pi VNC [Remote Login]
IoTGoat: Deliberately Insecure IoT firmware
Clone Micro SD Card [Raspberry Pi, Linux, dd]
Latest Releases
Grafana: 8.4.6 (2022-04-12)
Sn1per: Sn1per v8.4 by @xer0dayz
Faraday: v3.17.1
Maintaining Access
Post-exploitation Agent – SILENTTRINITY [Python, IronPython, C#/.NET]
DDoor: Cross-platform Backdoor Using DNS txt Records
Outis: Remote Administration Tool (RAT)
MITM
FiercePhish: Full-fledged Phishing Framework
Ehtools: Entynet Hacker Tools [Ehtools Framework]
WiFi-Pumpkin – Framework for Rogue Wi-Fi AP Attack
Mobile Security
How To Root Android Phone
AhMyth: Android Remote Administration Tool
Hijacker: Android GUI App For WiFi Security Assessment
Network Tools
evilscan: NodeJS Simple Network Scanner
Install MITM Attack Framework BetterCAP
ZMap – The Fast Internet Scanner
Password Attacks
Hashcatch: Capture Handshakes of Nearby WiFi
Fluxion: The Future of MITM WPA Attacks
coWPAtty: Brute-force Dictionary Attack Against WPA-PSK
Pentest Linux Distros
Kali Linux – The Best Penetration Testing Distribution
Parrot Security OS – Powerful Pentesting Distro
Whonix OS: Anonymous Operating System
Pentesting Playgrounds
DVNA: Damn Vulnerable NodeJS Application
Deliberately Insecure Web Application – WebGoat 8
DVWA: Damn Vulnerable Web Application
Reverse Engineering
GNU Debugger Tutorial [GDB walkthrough]
Dynamic Instrumentation Toolkit – Frida
Advance Android Malware Analysis Framework – Droidefense
System Administration
Termshark: Terminal UI for TShark
DMARC Email Validation System
Server Side JavaScript Injection Tool – NodeXP
System Monitoring
Fail2ban Setup (Intrusion Prevention Framework)
Tips & Tricks
How to Fix Bootloop Issue on Android [TWRP, Nexus 6P]
Buffer Overflow [Linux, GDB]
Best Free Movie Sites: Watch Free Movies
Tutorial
Buffer Overflow [Linux, GDB]
Windows 10 & VPN Leaks (Quick Solutions)
BIND Compile and Setup with DNSTap [v9.1x]
Vulnerability Analysis
XSStrike Usage Example (v3.x)
JoomScan – OWASP Joomla Vulnerability Scanner Project
Black Box WordPress Vulnerability Scanner – WPScan
Wireless Security
coWPAtty: Brute-force Dictionary Attack Against WPA-PSK
Airgeddon: WiFi Network Security Auditing Bash Script
Hashcatch: Capture Handshakes of Nearby WiFi