Road to Pentester – Lab INE – BurpSuite Basics

Lab Intro This lab focuses on how to use burp suite. A client provides you with a URL to a web application running on a remote server. The client wants to know if there are any sensitive resources exposed. Use Burp Suite to identify if a sensitive resource was left unprotected by developers. Intranet Subnet:…

Configure FoxyProxy to Auto Switch Proxy

Background FoxyProxy is a good extenstion. But the lack of keyboard shortcuts is making it somewhat troublesome. For example. I have 4 proxies, Socks, none, BurpSuite, and ZAP. Socks is for you-know-what, none means no proxy, BurpSuite and ZAP are for webapp testing (TryHackMe, HackTheBox, and the like). I often use Burp and ZAP together,…

How CRC (Cyclic Redundancy Check) Works

CRC (Cyclic Redundancy Check) I’m not gonna talk about definitions here. It has been well documented, well, millions of times I guess. What I’m going to talk about here is the logic behind CRC and why certain arithmetic approach is adopted to calculate CRC. What is XOR Still not a definition. Come to think about…