CyberArsenal

Welcome to the forum. We focus on computer and network security as well as reverse engineering - you should sign up to see content and better yet participate. There is no payment, credits system, reply-to-reveal, or any of that here. We want quality over quantity. This is an experiment and the idea is to build a good natured and mature/professional community. Please be kind and share! Thanks.

Red Team Related

Tools and techniques used for offensive security analysis or operations.

Database Security Tools

Discussion and topics related to database security auditing
Threads
1
Messages
1
Threads
1
Messages
1
  • zen

Malware Dev

This section should be used to share studies, techniques, methodologies and more about malware development aimed for Red Team.
Threads
10
Messages
86
Threads
10
Messages
86

OPSEC

This section should be used to discuss OPSEC and maybe guidelines to build a better OPSEC or experiences.
Threads
0
Messages
0
Threads
0
Messages
0
None

Recon and Network Mapping

DNS and network mapping software that is used to profile the subject of a security audit.
Threads
4
Messages
39
Threads
4
Messages
39

Scanning

Forum sections related to scanning tools
Threads
59
Messages
987
Threads
59
Messages
987

Exploitation

Sections related to exploitation of systems and networks
Threads
29
Messages
367
Threads
29
Messages
367
  • zen

Post-Exploitation C2

Related to command and control, pivoting, and persistence
Threads
32
Messages
318
Threads
32
Messages
318

WiFi

Tools and techniques related to wifi vulnerablity analysis and penetration.
Threads
5
Messages
25
Threads
5
Messages
25

Other Offense-Related

Other red team related tools that don't fit into other categories or span multiple categories.
Threads
15
Messages
44
Threads
15
Messages
44
Top