Is It Still Black Box If They Give You Credentials? What About an API Spec?Application Penetration Testing ClassificationsNov 25, 2024Nov 25, 2024
Kali Linux to DigitalOcean with GitHub ActionsKali Linux, a go-to OS for security professionals, frequently releases updated images, including cloud versions for different platforms…Oct 24, 2024Oct 24, 2024
The Legacy of “Think”: From IBM to Apple’s “Think different” and BeyondThe Origins of IBM’s “Think” and Modern AdaptationsJun 24, 2024Jun 24, 2024
Enable Recovery Mode on macOS VM Using Apple’s Sample App on Apple SiliconUsing Xcode to access recovery mode to disable System Integrity Protection (SIP) for macOS application security testingJan 17, 2024Jan 17, 2024
Setting Up a Private Burp Collaborator Server on Google Cloud PlatformA Guide for Deploying a Private Burp Collaborator Server on GCPNov 5, 2023Nov 5, 2023
How to Set Up a macOS VM with Bridged Networking Using Apple’s Sample App on Apple SiliconUsing Xcode to build a macOS VM for application security testingOct 11, 2023Oct 11, 2023
Keeping Applications Running on macOS with launchdEnsuring AnyDesk Never Quits: A Dive into macOS’s launchdOct 11, 2023Oct 11, 2023
Advanced Proxying with pf.conf for Burp Suite on macOSMaintain remote access to VMs during desktop application penetration testingSep 17, 2023Sep 17, 2023