Road to Pentester – INE Lab – BurpSuite

Lab Intro A local police department has hired you to pentest their website. They had a new website created by a web development company and they want to make sure that everything is secure and in order. In this lab you will practice with Burp Suite, configuring the scope of the engagement, intercepting the communications…

Road to Pentester – Lab INE – BurpSuite Basics

Lab Intro This lab focuses on how to use burp suite. A client provides you with a URL to a web application running on a remote server. The client wants to know if there are any sensitive resources exposed. Use Burp Suite to identify if a sensitive resource was left unprotected by developers. Intranet Subnet:…

Configure FoxyProxy to Auto Switch Proxy

Background FoxyProxy is a good extenstion. But the lack of keyboard shortcuts is making it somewhat troublesome. For example. I have 4 proxies, Socks, none, BurpSuite, and ZAP. Socks is for you-know-what, none means no proxy, BurpSuite and ZAP are for webapp testing (TryHackMe, HackTheBox, and the like). I often use Burp and ZAP together,…

Road to Pentester – INE Lab – Data Exfiltration

Lab Intro Intranet Subnet: 172.16.91.0/24 Under-investigation machine’s IP: 172.16.91.100 Connection Type: RDP Task 1 Connect to and scrutinize the 172.16.91.100 machine. Use the connection details documented in the Network configuration & credentials section above to connect to the 172.16.91.100 machine. Inspect the 172.16.91.100 machine for any interesting files. Identify all the available scripting languages, which…

How CRC (Cyclic Redundancy Check) Works

CRC (Cyclic Redundancy Check) I’m not gonna talk about definitions here. It has been well documented, well, millions of times I guess. What I’m going to talk about here is the logic behind CRC and why certain arithmetic approach is adopted to calculate CRC. What is XOR Still not a definition. Come to think about…

Road to Pentester – INE Lab – Find the Secret Server

Lab Intro There’re three networks in the lab, two of which are accessible because they are already configured in the routing table. Though the third one is not. The third network is marked 192.168.222.199. And all the networks reside in a /24 network. Goal Add routing entry for the third network to make it accessible….

Compile Esp8266/Esp32 Arduino Code with gmake on FreeBSD

This is inspired by Raffeale from FreeBSD forum. The original link is here. Yet when following the step of Raffeale’s post, I bumped into some trouble. So, with a little trial and error myself. I\’v figured out a way to compile code for Esp8266 with gmake. System and Board This is tested on FreeBSD 12.2…

Arduino Servo.h no such file or directory on FreeBSD

So, here is the THING. I try to compile codes with Servo.h, but get No such file or directorys. Take a look at the compiling message, it looks like this. … -I/usr/local/arduino/libraries//usr/local/arduino/libraries -I/home/username/sketchbook/libraries//usr/local/arduino/libraries … This is funny. It is generated by the vanilla arduino-mk file. So it has to be modified. Check out CPPFLAGS. CPPFLAGS…

Key Points of TCP/IP Illustrated – V1 – Chapter 1 – Introduction

Chapter 1 – Introduction A collection of related protocols is called a protocol suite. TCP/IP stack is a protocol suite originated from ARPANET Reference Model (ARM) [RFC0871]. 1.1 Architectural Principles TCP/IP lays the foundation of today’s global Internet, a wide area network (WAN). WWW is the application utilizing Internet for communication. Goals in creating the…