Cyberonix is a complete resource hub for Cyber Security Community. Our aim is to make this tool an 1 stop solution for all the Hackers out there to get resources of various topics in Cyber Security. We will keep updating this tool & adding new & updated resources on the go.

TeamMetaxone TeamMetaxone Last update: Jul 25, 2023

CYBERONIX




Latest release Last commit License Stars Issues Repo Size follow on Twitter Discord

Description

Cyberonix is an open source & free tool by Team Metaxone Solution. The tool at first is developed by a team of students as part of their Internship at Metaxone Solution after their Diploma in Cyber Security Training.

It is a complete resource hub for Cyber Security Community. Our aim is to make this tool an 1 stop solution for all the Hackers out there to get resources of various topics in Cyber Security. We will keep updating this tool & adding new & updated resources on the go.

Feel free to suggest any feature that you want to see in this tool, We will be happy to include that in our next update.



 Install 

 Usage 

 Categories 

 ScreenShots 

 Contributors 


Installation

sudo apt update -y && apt full-upgrade -y
git clone https://github.com/TeamMetaxone/Cyberonix.git
cd Cyberonix
chmod +x setup.py
sudo python3 setup.py
cyberonix

PIP intallation

pip install cyberonix

If you get Externally-Managed-Environment issue in your machine please check this blog click here

Usage

cyberonix -h
ctrl+c for exit
enter for back

Please find below the instructions to access the tool's help function, along with a list of all available switches:

Cyberonix is a complete resource hub for Cyber Security Community. Our aim is to make this
tool an 1 stop solution for all the Hackers out there to get resources of various topics in
Cyber Security. We will keep updating this tool & adding new & updated resources on the go.

options:
  -h, --help                  how this help message and exit
  --domain DOMAIN, -D DOMAIN  Specify the domain
  --output OUTPUT, -o OUTPUT  Specify An Output File (-o path/to/location)
  --file FILE, -f FILE        Specify An Input File (-f path/to/file.txt)
  --ip IP, -ip IP             Specify IP Address

Main Arguments:
  --tools, -t                 Run Tools Function
  --cheatsheet, -c            Run Cheatsheet Function
  --news [Date], -n [Date]    Date In The Format yyyy-mm-dd

IP:
  --getip, -gip               Get Ip Of A Domain(options: --file,--domain,--output)
  --ipinfo, -ipi              Get IP Infomation(Options: --ip,--file,--output)

DNS Records:
  --dnsrecord, -dns           To Get DNS Records(options: --domain,--file,--output) and use --record to specify record name
  --record RECORD, -r RECORD  To Give Record For DNSrecord(Like: A,TXT,MX)

Screenshoting:
  --screenshot, -s            To Get Screenshot Of Websites(options: --file,--domain,--output)

ASN Record:
  --asnrecord, -asn           To Get ASN Record(Options: --ip,--file,--output)

Password Generation:
  --passwordgen, -P           To Generate Password
  --default-password-gen, -pass
                              To Generate Random Password (Recommended)(You can only use --length,--checkpassword)
  --upper, -u                 For Uppercase
  --lower, -l                 For Lowercase
  --digits, -d                For Digits
  --punctuation, -p           For Punctuation
  --length LENGTH, -L LENGTH  To Specify Length Of Password (Default=8)
  --checkpassword, -C         To Check Your Generated Password

HTTP Status:
  --http-status, -S           To Get Http Status Code Of A Domain(Options: --domain,--file,--output)

remove duplicate:
  --remove-duplicate, -rd     To Remove Dublicates From a File(Options: --file,--output)

Categories

  • Tools

    • Information Gathring

      • Nmap
      • Maltego
      • Dracnmap
      • Red_Hawk
      • Th3Inspector
      • Hping3
      • Arping
      • Netdiscover
      • Wafw00f
    • Vulnerability Analysis

      • Wpscan
      • Wapiti
      • Nmap
      • Legion
      • Nikto
    • Web Application Analysis

      • Burp Suite
      • Owasp Zap
      • Nikto
      • Wapiti
      • Nessus
      • Dirb
      • Skipfish
      • Nuclei
    • Password Attacks

      • Brute Force Attacks

        • Hashcat
        • John The Ripper
        • Hydra
        • Johnny
        • Crackstatiion
        • cyberchef
      • Dicitionary Attacks

        • Hashcat
        • John The Ripper
        • Hydra
        • Medusa
        • Nrack
        • Johnny
        • Crackstation
        • Cyberchef
      • Rainbow Table Attacks

        • Rainbowcrack
        • Ophcrack
      • Wordlist Generator

        • Social-Engineer
        • Hiddeneye
        • R3Bu5
        • Zphisher
        • Shellphish
        • Gophish
      • Phishing Attacks

        • Social-Engineer
        • Hiddeneye
        • R3Bu5
        • Zphisher
        • Shellphis
        • Gophish
      • Keylogger Attacks

        • Zlogger
    • Wireless Attacks

      • Kismet
      • Wifite
      • Fern Wifi Cracker
      • Aircrack-Ng
      • Fluxion
      • Wifiphisher
      • Bettercap
    • Exploitation Tools

      • Metasploit
      • Crackmapexec
      • Searchsploit
      • Beef
      • Routersploit
      • Sqlmap
      • Airmitage
      • Commix
    • Sniffing And Spoofing

      • Wireshark
      • Bettercap
      • Tcpdump
      • Arpspoof
      • Dsniff
      • Scapy
      • Netsniff-Ng
      • Macchanger
      • Responder
      • Airgeddon
      • Sharesniffer
      • Wifi-Pumpkin-3
    • Post Exploitation

      • Privilege Escalation

        • Metasploit-Framework
        • Linpeas
        • Sudo Killer
        • Berrot
        • Linux Exploit Suggester 2
        • Lse
        • Pspy
        • Bashark
        • Linux Private-I
      • Maintain Access

        • Metasploit-Framework
        • Shellter
        • Amber
        • Upx
      • Clearing or Removing Tracks

        • Metasploit-Framework
        • Covermyass
    • Pentesting And Bug-Bounty

      • Information Gathering

        • Nmap
        • Maltego
        • Dracnmap
        • Red_Hawk
        • Th3Inspector
        • Hping3
        • Arping
        • Netdiscover
        • Wafw00F
      • Configuration Management

        • Dirb
        • gobuster
        • Nikto
        • Wfuzz
        • Skipfish
        • Dirbuster
        • Feroxbuster
        • Nmap
        • Httpie
        • Metasploit
        • Securityheaders
        • Sqlmap
        • Trufflehog
        • Gitleaks
        • Secretfinder
      • Secure Transmission

        • Writeups

          • Check Ssl Version, Algorithms, Key Length
          • Check For Digital Certificate Validity
          • Check Credentials Only Delivered Over Https
          • Check Session Tokens Only Delivered Over Https
          • Check If Http Strict Transport Security (Hsts) In Use
      • Authentication

        • User Enumeration
        • Authentication Bypass
        • Vulnerable Remember Me Functionality
        • Password Reset
        • Captcha Bypass
        • Autocomplete On
        • Multifactor Authentication
        • Logout Functionality
        • Cache Management
        • Default Credentials
      • Session Management

        • Owasp Zap
        • Burpsuite
        • Nikto
        • Nmap
        • Wapiti
        • Nessus
        • Nuclei
        • Fiddler
        • Penetration Testers Framework (Ptf)
      • Authorization

        • Burpsuite
        • Wireshark
        • Owasp Zap
        • Nessus
        • Hydra
        • Beef
        • Sqlmap
        • Metasploit
        • Nmap
        • Penetration Testers Framework (Ptf)
      • Data Validation

        • Xss
        • Xxe - Xml
        • Html Injection
        • Sql Injection
        • Command Injection
        • Http Smuggling
        • Http Parameter Pollution
        • Open Redirection
        • Lfi
      • Denial Of Service

        • Goldeneye
        • Slowhttptest
        • Thc-Ssl-Dos
        • Slowloris
      • Business Logic

        • Writeups

          • Business Logic
          • Exploiting Business Logic Vulnerabilities
          • Web Application — Business Logic Vulnerabilities
          • Business Logic Flaw
      • Cryptography

        • Sslstript
        • Bettercap
        • Ettercap (Graphical Of Bettercap)
        • Sslyze
        • 0-Saft
        • Sslscan
        • Ssllabs
      • Risky Functionality - File Uploads

        • Fuxploider
        • Fuse
      • Risky Functionality - Card Payment

        • Burpsuite
        • Wireshark
        • Owasp Zap
        • Nessus
        • Sqlmap
        • Fiddler
        • Metasploit
        • Nmap
        • Penetration Testers Framework (Ptf)
      • Html 5

        • Writeups

          • Web Messaging
          • Web Storage Sql Injection
          • Cors Implementation
          • Offline Web Application
  • Cheatsheets

    • Nmap Cheatsheet
    • Maltego Cheatsheet
    • Hping3 Cheatsheet
    • Netdiscover Cheatsheet
    • Wafw00F Cheatsheet
    • Metasploit-Framework Cheatsheet
    • Wireshark Cheatsheet
    • Bettercap Cheatsheet
    • Tcpdump Cheatsheet
    • Scapy Cheatsheet
    • Responder Cheatsheet
    • Airgeddon Cheatsheet
    • Wpscan Cheatsheet
    • Wapiti Cheatsheet
    • Legion Cheatsheet
    • Nikto Cheatsheet
    • Burp Suite Cheatsheet
    • Owasp Zap Cheatsheet
    • Nessus Cheatsheet
    • Dirb Cheatsheet
    • Skipfish Cheatsheet
    • Nuclei Cheatsheet
    • Wifite Cheatsheet
    • Aircrack-Ng Cheatsheet
  • News

    • Date Wise

ScreenShots

help

home

tools

bug-bounty menue

Socials

Github Logo Discord Logo Twitter Logo

Support

Buymeacoffee




Donate with paypal




Donate with paypal




Donate with paypal



Thanks To All Contributors

Subscribe to our newsletter