详情

全站展示位

How to Serve Static Content From a Cookieless Domain | CYBERPUNK

To speed up your site you need to Serve Static Content From a Cookieless Domain (Images, JavaScript & CSS), and this tutorial will show you how to do that..。。。

推荐

Symbolic Execution ToolManticore | CYBERPUNK

Manticore: Symbolic Execution Tool with command line interface which can be used to easily symbolically execute a supported program/smart contract. It's ...

Exploitation Tools & Examples for Pentesting Professionals | CYBERPUNK

Best Exploitation Tools, Examples, Tutorals: For Security Researchers and Penetration Testing Professionals. Open Source Exploitation Tools.

CyberPunk Chat | CYBERPUNK

CyberPunk XMPP Chat: Join CyberPunk.rs Community. You can access directly trough XMPP Server: cyberpunk.rs or use our Web Client cyberpunk.rs/cyberpunk-chat

LATEST RELEASES | CYBERPUNK

LATEST RELEASES - New features, fixes and information on: CyberSecurity Tools, Penetration Testing Tools, Ethical Hacking Tools, Network Security and Mob...

心灵鸡汤

  唐代白居易不仅是一位著名诗人,还是一位清正廉洁的官员,同时他也是中国历史上罕见的、也许是唯一通过自己的诗歌作品自觉向社会申报个人收入与财产的古代官吏。从壮年到老年,他总是以惭愧的心情将自己在担任不同职务时所得俸禄的多寡,悉数写进诗中向社会公布。

  在担任左拾遗时,他写到:“月惭谏纸二千张,岁愧俸钱三十万。”

  在担任苏州刺史时,他写到:“十万户州尤觉贵,二千食禄敢言贫?”

  在担任太子少傅时,他写到:“月俸百千官二品,朝廷雇我作闲人。”

  在他的人生就要画上句号时,他写到:“先卖南坊十亩园,次卖东郭五顷田,然后兼卖所居宅,彷佛获缗二三千......但恐此钱用不尽,即先朝露归夜泉。”

  白居易敢于将个人收入和个人财产状况向朝廷及全社会公布,充分说明了他清廉自守的高尚情操。

列表展示

主站展示位

Wireless Security Protocols: WEP, WPA, WPA2 and WPA3 | CYBERPUNK

Wireless Security Protocols: WEP, WPA, WPA2 and WPA3: A very short overview of Wireless Security Protocols. For each of them we'll try to point out both ...

Network and Web Pentest FrameworkJok3r | CYBERPUNK

Jok3r - Network and Web Pentest Framework: A Python3 CLI (Command Line Interface) application which provides penetration testers huge help for network in...

Lock Picking Tools | CYBERPUNK

Lock Picking Tools: It's well-known that the lock picking represents one of the basic elements in hacker culture, but why? It's simple. Physical lock pic...

Buffer Overflow [Linux, GDB] | CYBERPUNK

Buffer Overflow [Linux, GDB]: Buffer overflow attack is a great example of how simple software "anomaly" can lead to complete system vulnerablity. This is..

ZMapBrzi internet skener | CYBERPUNK

Brzi Internet skener-ZMap je dizajniran za pregledanje mreža širom Interneta i za veoma kratko vreme može da izvršavi sveobuhvatno skeniranje IPv4 prostora.

SocialFish Phishing Examples [FB, Instagram, Custom] | CYBERPUNK

SocialFish Phishing Examples: SocialFish might be a bit difficult to locate, if you're looking a specific version and/or if you're a newbie. Check out usa..

DDoor: Cross-platform Backdoor Using DNS txt Records | CYBERPUNK

DDoor - Cross-platform Backdoor Using DNS txt Records: An advanced multi-platform tool that allows you to use DNS txt records when executing command-based..

Najbolji Torrent sajtovi | CYBERPUNK

Najbolji Torrent sajtovi i izvori koji su danas dostupni na Internetu. Mešani sadržaj, torenti filmova, softvera, muzike, velikih podataka, i sl.

CloudFront Over S3 [CDN] | CYBERPUNK

CloudFront Over S3 [CDN]: Setting this thing up was one of those situations in which everything goes bad. You need to sync Nginx, WordPress, S3 and CloudF..

Vulmap: Online Local Vulnerability Scanner Project | CYBERPUNK

Vulmap: Online Local Vulnerability Scanner Project - Local vulnerability scanner project which is equipped with local vulnerability scanning programs that..

Build Your Own BS Social Sharing PluginWP | CYBERPUNK

This tutorial will show you basic steps on how to build your own BS Social Sharing Plugin for Wordpress. It's not that difficult, even for WP beginners.

King PhisherPhishing Campaign Toolkit | CYBERPUNK

King Phisher - Phishing Campaign Toolkit: A tool for testing and promoting user awareness by simulating real world phishing attacks. Its flexible architec..

Kako poboljšati brzinu učitavanja web stranice | CYBERPUNK

Gornja granica učitavanja stranice iznosi do 2 sekunde, a idealna između 0.5-1 sekunde. Evo nekoliko saveta kako poboljšati brzinu učitavanja web stranice.

USB Armory Bundle | CYBERPUNK

USB Armory Bundle: USB armory bundle is a flash drive sized computer, manufactured by Inverse Path & F-Secure. Carried by open source philosophy it board...

Wireshark: v3.1.2rc0 | CYBERPUNK

Wireshark-3.1.2 Released! Build 3.1.2. Read directly related posts about WireShark - A Well Known Network Protocol Analyzer. To download the latest releas..

CyberPunk Categories: Tech Tutorials,CyberSecurity Tools | CYBERPUNK

CyberPunk Categories: Tutorials, CyberSecurity Tools, System Administratiron, Digital Forensics, Installation Guides, Network Tools, Web Security...

XSpear: Powerful XSS Scanner | CYBERPUNK

XSpear - Powerful XSS Scanning Tool: Powerful XSS scanning and parameter analysis tool, capable of both static and dynamic XSS vulnerability analysis.

Rabbler Noise Generator [NG3000] | CYBERPUNK

Rabbler Noise Generator [NG3000]: Pocket-sized device, created by KJB Security Products, one of the most influential spy gear manufacturer based out of US.

Mrežni razbijač šifaraTHC Hydra | CYBERPUNK

Mrežni razbijač šifara - THC Hydra: Mislite da su vaše lozinke jake i sigurne?  Grdno se varate! Postoji mnogo načina i opcija za zaštitu lozinki, ali kada..

Bash Bunny [Hak5] | CYBERPUNK

Bash Bunny is a simple and powerful multi-function USB attack device and automation platform for all pentesters and sysadmins which allows you to easily p..

博客寄语:

    CyberPunk: The Best Tutorials & CyberSecurity Tool Reviews. Get informed about the latest ethical hacking and cybersecurity tool releases. Read Cyberpunk's ethical hacking tutorials/articles and watch usage videos...

实时播报:

博客号-学习成长

相信每一分耕耘都有每一分收获,致力帮助博客主所创作的博客能更快的被收录! 如果有其它需求,可联系下方邮箱。