Ngrok is an application that helps you to give a way to access your local service from the Internet. It can be a useful tool to test your PoCs. This app has a free tier for your projects with non-commercial use. Installation and configuration https://ngrok.com/docs/getting-started Signup into Ngrok and download the app. It is a portable app, so you just have to download the file and run it. No dependencies
Tutoriales
Oh my Zsh (Mac OS / Linux) – Install + Config
If Zsh shell is not previously installed: $ sudo apt install zsh Change the default shell: $ chsh -s /bin/zsh# usermod –shell /usr/bin/zsh <username> Note: This process will need to be done for every user in the system that wants to use this shell (root included) Install Oh My Zshhttps://ohmyz.sh/ $ sh -c «$(curl -fsSL https://raw.github.com/ohmyzsh/ohmyzsh/master/tools/install.sh)» PowerLevel10k ZSH theme https://github.com/romkatv/powerlevel10k git clone –depth=1 https://github.com/romkatv/powerlevel10k.git ${ZSH_CUSTOM:-$HOME/.oh-my-zsh/custom}/themes/powerlevel10k Add the powerlevel10k theme to
Nuclei Vulnerability Scanner – Install
Nuclei is a vulnerability scanner tool from ProjectDiscovery. Using a template system, Nuclei becomes an extensible and highly configurable application that can be very helpful in pentests or bug bounty processes. In this first post, I’ll show how to install Nuclei in a Kali Linux inside a MacBook Pro with the new M1 Pro CPU. Kali Linux is installed using a VMware Fusion for Apple Silicon beta version. More info can be
Mobile Security Framework (MobSF)
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis. https://github.com/MobSF/Mobile-Security-Framework-MobSF MobSF Documentation: https://mobsf.github.io/docs/#/ Linux requirements: Install Git: sudo apt-get install git Install Python 3.8-3.9: sudo apt-get install python3.8 Install JDK 8+: sudo apt-get install openjdk-8-jdk Install the following dependencies:sudo apt install python3-dev python3-venv python3-pip build-essential libffi-dev libssl-dev libxml2-dev libxslt1-dev libjpeg8-dev zlib1g-dev wkhtmltopdf For the
Pyenv install and ussage
Install $ sudo apt-get install -y build-essential libssl-dev zlib1g-dev libbz2-dev libreadline-dev libsqlite3-dev wget curl llvm libncurses5-dev libncursesw5-dev xz-utils tk-dev libffi-dev liblzma-dev python3-openssl git$ curl https://pyenv.run | bash If we are using ZSH then we will now add the proper lines to our .zshrc. $ echo ‘export PYENV_ROOT=»$HOME/.pyenv»‘ >> ~/.zshrc$ echo ‘export PATH=»$PYENV_ROOT/bin:$PATH»‘ >> ~/.zshrc$ echo -e ‘if command -v pyenv 1>/dev/null 2>&1; then\n eval «$(pyenv init -)»\nfi’ >> ~/.zshrc Restart
BurpSuite: FoxyProxy and Burp CA cert installation
This post will guide you to install FoxyProxy plugin and the Burp CA cert in a Kali machine. Install FoxyProxy FoxyProxy setup Run BurpSuite Access to the localhost:8080 site and download the CA cert. Install the certificate Test
OpenVAS 9 install (Ubuntu)
You can find this tutorial here This is just a reminder-post to myself. OpenVAS is a framework of several services and tools offering a comprehensive and powerful vulnerability scanning and vulnerability management solution. Homepage A set of new packages for openvas 9 is now included.If you prefer to install them, you just have to install «openvas9» package instead of «openvas». Then, update scripts/data with the following commands:sudo apt install sqlite3sudo
Radare 2 install – Mac OS X Code Signing
Hi,As I am a Mac user, I have faced a Mac OS X Code Signing issue. After a little research, I found a site with all needed steps described.The site can be found [here](http://manual.freeshell.org/radare2/osx.md) The required steps are (copy-pasted from this site):Mac OS-X Users need to follow some extra steps to get the radare2 program signed and ready to debug other applications without running it as root.Same happens for iOS
JSDetox installation
According to its main site JSDetox is a Javascript malware analysis tool using static analysis/deobfuscation techniques and an execution engine featuring HTML DOM emulation. To install it just execute these steps: (These actions have been tested using a Kali Linux installation) Requisites to be able to install JSDetox are: git- ruby- ruby-dev libxslt1-dev- libxml2-dev build-essential It may appear this error: The installation of therubyracer 0.9.8 has a problem and can’t