CyberArsenal

Welcome to the forum. We focus on computer and network security as well as reverse engineering - you should sign up to see content and better yet participate. There is no payment, credits system, reply-to-reveal, or any of that here. We want quality over quantity. This is an experiment and the idea is to build a good natured and mature/professional community. Please be kind and share! Thanks.

CyberArsenal

General Discussion about the forum or things outside other categories.

CyberArsenal Forum matters

Anything pertaining to the forum itself - news and announcements, also issues and questions.
Threads
15
Messages
69
Threads
15
Messages
69

General Discussion

General topics that don't fit in other categories.
Threads
24
Messages
92
Threads
24
Messages
92

Public Broadcast

Although the forum is open for anyone to register, this section is publicly viewable by anyone
Threads
4
Messages
109
Threads
4
Messages
109

Requests Please keep requests in this section and use prefix labels to mark your post as a request.

Requests for Installer or Setup Files

Sometimes an installer isn't immediately available and must be obtained through trial or purchase. Here is a list of setup files wanted..
Threads
86
Messages
455
Threads
86
Messages
455

Requests related to security or reversing

If someone has it and it's on-topic hopefully they'll share. If you ask for a new crack, supply the software.
Threads
96
Messages
440
Threads
96
Messages
440

Requests OTHER

If your request isn't in the heartland of cybersecurity or reversing please post it here not in the other areas.
Threads
41
Messages
162
Threads
41
Messages
162

Red Team Related Tools and techniques used for offensive security analysis or operations.

Database Security Tools

Discussion and topics related to database security auditing
Threads
1
Messages
1
Threads
1
Messages
1
  • zen

Malware Dev

This section should be used to share studies, techniques, methodologies and more about malware development aimed for Red Team.
Threads
10
Messages
86
Threads
10
Messages
86

OPSEC

This section should be used to discuss OPSEC and maybe guidelines to build a better OPSEC or experiences.
Threads
0
Messages
0
Threads
0
Messages
0
None

Recon and Network Mapping

DNS and network mapping software that is used to profile the subject of a security audit.
Threads
4
Messages
39
Threads
4
Messages
39

Scanning

Forum sections related to scanning tools
Threads
59
Messages
986
Threads
59
Messages
986

Exploitation

Sections related to exploitation of systems and networks
Threads
29
Messages
360
Threads
29
Messages
360
  • Det

Post-Exploitation C2

Related to command and control, pivoting, and persistence
Threads
32
Messages
318
Threads
32
Messages
318

WiFi

Tools and techniques related to wifi vulnerablity analysis and penetration.
Threads
5
Messages
25
Threads
5
Messages
25

Other Offense-Related

Other red team related tools that don't fit into other categories or span multiple categories.
Threads
15
Messages
44
Threads
15
Messages
44

Blue Team or Neutral Tools and techniques for system or network defense, or neutral use.

File and Malware Analysis

File analyzers, hex editors, dissectors, parsers, sandboxes, etc.
Threads
50
Messages
184
Threads
50
Messages
184

Network Analysis

Network monitoring, sniffing, packet capture and analysis.
Threads
19
Messages
55
Threads
19
Messages
55

Forensic Analysis

For now just one forum for all forensics categories, from windows to server to mobile.
Threads
49
Messages
267
Threads
49
Messages
267

Source Code Analysis

Tools and techniques related to auditing source code for vulnerabilities.
Threads
8
Messages
174
Threads
8
Messages
174

Security Focused OS Distros

Projects that bundle useful tools all in one package
Threads
6
Messages
7
Threads
6
Messages
7

Unlocking Computer or Phone

Tools for unlocking computers or phones when you have physical access.
Threads
3
Messages
21
Threads
3
Messages
21

Other Defense-Related

Other blue team related tools that don't fit into other categories or span multiple categories.
Threads
18
Messages
49
Threads
18
Messages
49

Reverse Engineering The art and science of modifying software to better serve your needs.

Packing and Obfuscation

Tools and techniques related to protection and obfuscation of binaries.
Threads
16
Messages
43
Threads
16
Messages
43
  • zen

Unpacking and Deobfuscation

Tools and techniques related to unpacking and deofuscating protected binaries.
Threads
12
Messages
58
Threads
12
Messages
58

Native Code

Tools for analysis of Native binaries x86 x64 (primarily)
Threads
32
Messages
65
Threads
32
Messages
65

.NET / dotnet

Tools for analysis or modification of .NET (C#. F#, Visual Basic)
Threads
6
Messages
20
Threads
6
Messages
20

Java

Tools and techniques related to reversing Java
Threads
9
Messages
14
Threads
9
Messages
14

Flutter and DART

Related to reversing Google's cross platform app development language
Threads
2
Messages
2
Threads
2
Messages
2

Other Reverse Engineering

Other things related to RE that don't fit in the other sections.
Threads
41
Messages
75
Threads
41
Messages
75

Unimportant

Hall of Shame

examples of what not to do
Threads
1
Messages
5
Threads
1
Messages
5

Trashed Threads

Posts go here that were duplicate, had mistakes like missing or improper crack, or other problems.
Threads
61
Messages
292
Threads
61
Messages
292

Forum statistics

Threads
878
Messages
4,902
Members
8,336
Latest member
mohit

Share this page

Top