详情

全站展示位

What's Spoofing and how to defend against it? | CYBERPUNK

Spoofing: Type of deception where person/program attempts to gain unauthorized access to a user's system or information, to steal data or spread malware b..。。。

推荐

Symbolic Execution ToolManticore | CYBERPUNK

Manticore: Symbolic Execution Tool with command line interface which can be used to easily symbolically execute a supported program/smart contract. It's ...

Prosody Server Setup 0.10 (XMPP) | CYBERPUNK

Prosody: Free & open-source XMPP server written in Lua. It’s fast and lightweight. XMPP is a great protocol for instant messaging. We'll go through Proso...

Penetration Testing FrameworkPure Blood [v2.0] | CYBERPUNK

Pure Blood [v2.0]: Penetration Testing Framework intended for all hackers, pentesters, bug hunters and those that wants to get involved in pentesting and ...

心灵鸡汤

  张瀚初任御史时,曾去参见都台长官王延相。

  王延相没有大谈为官之道,只给张瀚讲述了自我的一次乘轿见闻:一天,乘轿进城,路遇大雨。一轿夫脚穿新鞋,从灰厂到长安街,细心翼翼择地而行,生怕弄脏了新鞋。进城后,路面泥泞渐多,轿夫一不细心,踩入泥水坑中,由此便高一脚低一脚地随意踩去,不复顾惜了……

  王延相说:“为官之道,亦犹是耳,倘一失足,将无所不至矣!”张瀚听了这个“新鞋踩泥”的故事后,“退而佩服公言,终生不敢忘”。

  此后多年,他严谨从政,廉洁为官,之后升任被称为“朝中第一官”的吏部尚书,建树颇多,名留青史。

列表展示

主站展示位

Wireless Security Protocols: WEP, WPA, WPA2 and WPA3 | CYBERPUNK

Wireless Security Protocols: WEP, WPA, WPA2 and WPA3: A very short overview of Wireless Security Protocols. For each of them we'll try to point out both ...

CyberPunk Contact: | CYBERPUNK

If you have inquiries or some interesting topic that you would like to write for CyberPunk, let us know on info@cyberpunk.rs.

YARD Stick One | Yet Another Radio Dongle | CYBERPUNK

YARD Stick One - Yet Another Radio Dongle: Sub-1 GHz wireless transceiver, created by Mike Ossmann of Great Scott Gadgets, which can be controlled from ...

Buffer Overflow [Linux, GDB] | CYBERPUNK

Buffer Overflow [Linux, GDB]: Buffer overflow attack is a great example of how simple software "anomaly" can lead to complete system vulnerablity. This is..

ZMapBrzi internet skener | CYBERPUNK

Brzi Internet skener-ZMap je dizajniran za pregledanje mreža širom Interneta i za veoma kratko vreme može da izvršavi sveobuhvatno skeniranje IPv4 prostora.

SocialFish Phishing Examples [FB, Instagram, Custom] | CYBERPUNK

SocialFish Phishing Examples: SocialFish might be a bit difficult to locate, if you're looking a specific version and/or if you're a newbie. Check out usa..

DVNA: Damn Vulnerable NodeJS Application | CYBERPUNK

DVNA: Deliberately vulnerable NodeJS application is security application, which simply demonstrates the top 10 vulnerabilities of OWASP in NodeJS.

Wireless Security Protocols: WEP, WPA, WPA2 and WPA3 | CYBERPUNK

Wireless Security Protocols: WEP, WPA, WPA2 and WPA3: A very short overview of Wireless Security Protocols. For each of them we'll try to point out both ...

CloudFront Over S3 [CDN] | CYBERPUNK

CloudFront Over S3 [CDN]: Setting this thing up was one of those situations in which everything goes bad. You need to sync Nginx, WordPress, S3 and CloudF..

Vulmap: Online Local Vulnerability Scanner Project | CYBERPUNK

Vulmap: Online Local Vulnerability Scanner Project - Local vulnerability scanner project which is equipped with local vulnerability scanning programs that..

CYBERPUNK | The Best Tutorials & CyberSecurity Tool Reviews

CyberPunk: The Best Tutorials & CyberSecurity Tool Reviews. Get informed about the latest ethical hacking and cybersecurity tool releases. Read Cyberpunk's ethical hacking tutorials/articles and watch usage videos...

NTP podešavanje na Linuxu (CentOS/Ubuntu) | CYBERPUNK

Kratko upustvo za NTP podešavanje na linuxu (CentOS/Ubuntu), sa osnovnim informacijama o parametrima i sigurnosti, uključujući detalje vezane za ntpq izlaz

evilscan: NodeJS Simple Network Scanner | CYBERPUNK

evilscan -NodeJS Simple Network Scanner: Evilscan has a variety of options, allowing the user to scan a single IP address or a range of IP addresses.

Wireshark: v3.1.2rc0 | CYBERPUNK

Wireshark-3.1.2 Released! Build 3.1.2. Read directly related posts about WireShark - A Well Known Network Protocol Analyzer. To download the latest releas..

Radare2: v3.3.0 Codename: BONELESS PIZZA | CYBERPUNK

Radare2 3.3.0 - New Features: Implemented aao command to analyze all the objc xrefsRemove some false positive xrefs; Added asm.str.lea to avoid false posi..

XSpear: Powerful XSS Scanner | CYBERPUNK

XSpear - Powerful XSS Scanning Tool: Powerful XSS scanning and parameter analysis tool, capable of both static and dynamic XSS vulnerability analysis.

Kako povezati Bootstrap sa WordPress temom | CYBERPUNK

Kratko upuststvo: Kako povezati Bootstrap sa WordPress temom. Postoje tri standardna načina na koji možete povezati Bootstrap, ali ovde su prikazana dva...

AttackSurfaceMapper: Attack Surface Expander | CYBERPUNK

AttackSurfaceMapper - Attack Surface Expander: AttackSurfaceMapper is a reconnaissance tool which allows the user to automatically expand the attack surface

Hijacker: Android GUI App For WiFi Security Assessment | CYBERPUNK

Hijacker - Android GUI App For WiFi Security Assessment: Hijacker is a GUI (Graphical User Interface) for the following WiFi pentesting tools: Aircrack-ng..

Bash Bunny [Hak5] | CYBERPUNK

Bash Bunny is a simple and powerful multi-function USB attack device and automation platform for all pentesters and sysadmins which allows you to easily p..

博客寄语:

    CyberPunk: The Best Tutorials & CyberSecurity Tool Reviews. Get informed about the latest ethical hacking and cybersecurity tool releases. Read Cyberpunk's ethical hacking tutorials/articles and watch usage videos...

实时播报:

博客号-学习成长

相信每一分耕耘都有每一分收获,致力帮助博客主所创作的博客能更快的被收录! 如果有其它需求,可联系下方邮箱。