How to configure BurpelFish

I recently was doing a pentest and was continuously looking up translations for words, and thought “there has to be a better way…”. That is when I landed on BurpelFish, which adds a google translate context option to your BurpSuite’s right click. When … Continue reading How to configure BurpelFish

Automating Red Team Homelabs: Part 2 – Build, Pentest, Destroy, and Repeat

Now that we understand what the goal is from my first blog post, we can move into the good stuff! The packer build process is pretty much the whole reason I embarked on this journey of automation. I got tired of installing kali from an iso all the time… Continue reading Automating Red Team Homelabs: Part 2 – Build, Pentest, Destroy, and Repeat

Automating Red Team Homelabs: Part 1 – Kali Automation

Homelab infrastructure got you down? Well, not anymore! This is the first post of a 3-part series that will talk about how to automate your home lab, from your kali box to all your vulnerable and domain-joined test vms. It will teach you how to keep yo… Continue reading Automating Red Team Homelabs: Part 1 – Kali Automation