Kali Linux 2020.4 Release | Kali Linux
https://www.kali.org/news/kali-linux-2020-4-release/
ββ¬Ϋ©β @webhacking βΫ©β¬β
https://www.kali.org/news/kali-linux-2020-4-release/
ββ¬Ϋ©β @webhacking βΫ©β¬β
Kali Linux
Kali Linux 2020.4 Release (ZSH, Bash, CME, MOTD, AWS, Docs, Win-KeX & Vagrant) | Kali Linux Blog
We find ourselves in the 4th quarter of 2020, and we are ecstatic to announce the release of Kali Linux 2020.4, which is ready for immediate download or updating.
Whatβs different with this release since 2020.3 in August 2020 is:
ZSH is the new default shellβ¦
Whatβs different with this release since 2020.3 in August 2020 is:
ZSH is the new default shellβ¦
Try this if you have a project with too many tabs.
https://github.com/b4dpxl/Burp-Repeater-Tab-Highlighter
https://github.com/b4dpxl/Burp-Repeater-Tab-Highlighter
GitHub
GitHub - b4dpxl/Burp-Repeater-Tab-Highlighter: Burp extension to highlight Repeater tabs
Burp extension to highlight Repeater tabs. Contribute to b4dpxl/Burp-Repeater-Tab-Highlighter development by creating an account on GitHub.
π2
sri-check | A Burp Suite extension for identifying missing Subresource Integrity attributes.
https://github.com/PortSwigger/sri-check
https://github.com/PortSwigger/sri-check
GitHub
GitHub - PortSwigger/sri-check: A Burp Suite extension for identifying missing Subresource Integrity attributes.
A Burp Suite extension for identifying missing Subresource Integrity attributes. - PortSwigger/sri-check
π1
Forwarded from Web Hacking
GitHub
GitHub - doyensec/burpdeveltraining: Material for the training "Developing Burp Suite Extensions β From Manual Testing to Securityβ¦
Material for the training "Developing Burp Suite Extensions β From Manual Testing to Security Automation" - doyensec/burpdeveltraining
https://www.bleepingcomputer.com/news/security/router-network-isolation-broken-by-covert-data-exfiltration/
β Follow: @OSCP_training
β Follow: @OSCP_training
BleepingComputer
Router Network Isolation Broken By Covert Data Exfiltration
Software-based network isolation provided by routers is not as efficient as believed, as hackers can smuggle data between the networks for exfiltration.
π1
Forwarded from π₯CEH trainingπ¨π»βπ» βοΈ π‘
Authorization Checks Made Easy
Burp Suite, extension and containers
https://blog.rootrwx.com/post/2021-01-11-auth-checks-made-easy/
Burp Suite, extension and containers
https://blog.rootrwx.com/post/2021-01-11-auth-checks-made-easy/
Burp Suite Cheat Sheet
https://www.sans.org/security-resources/posters/burp-suite-cheat-sheet/280/download
https://www.sans.org/security-resources/posters/burp-suite-cheat-sheet/280/download
SANS Institute
Burp Suite Cheat Sheet
This cheat sheet enables users of Burp Suite with quicker operations and more ease of use. Burp Suite is the de-facto penetration testing tool for assessing web applications. It enables penetration testers to rapidly test applications via signature featuresβ¦