Configure FoxyProxy to Auto Switch Proxy

Background FoxyProxy is a good extenstion. But the lack of keyboard shortcuts is making it somewhat troublesome. For example. I have 4 proxies, Socks, none, BurpSuite, and ZAP. Socks is for you-know-what, none means no proxy, BurpSuite and ZAP are for webapp testing (TryHackMe, HackTheBox, and the like). I often use Burp and ZAP together,…

Road to Pentester – INE Lab – Data Exfiltration

Lab Intro Intranet Subnet: 172.16.91.0/24 Under-investigation machine’s IP: 172.16.91.100 Connection Type: RDP Task 1 Connect to and scrutinize the 172.16.91.100 machine. Use the connection details documented in the Network configuration & credentials section above to connect to the 172.16.91.100 machine. Inspect the 172.16.91.100 machine for any interesting files. Identify all the available scripting languages, which…

How CRC (Cyclic Redundancy Check) Works

CRC (Cyclic Redundancy Check) I’m not gonna talk about definitions here. It has been well documented, well, millions of times I guess. What I’m going to talk about here is the logic behind CRC and why certain arithmetic approach is adopted to calculate CRC. What is XOR Still not a definition. Come to think about…

Key Points of TCP/IP Illustrated – V1 – Chapter 1 – Introduction

Chapter 1 – Introduction A collection of related protocols is called a protocol suite. TCP/IP stack is a protocol suite originated from ARPANET Reference Model (ARM) [RFC0871]. 1.1 Architectural Principles TCP/IP lays the foundation of today’s global Internet, a wide area network (WAN). WWW is the application utilizing Internet for communication. Goals in creating the…