Skip to content

Lymans.Net

Musings through the lens…

Primary Menu
  • Favorite Shots

Pen Testing

Pen testing musings

Using Burp Suite as an Invisible Proxy Tunneled Over SSH

Posted on October 4, 2018 by Mike Lyman

I recently had to test a REST API with Burp Suite with a couple of unusual conditions. The first was Continue Reading

Posted In Pen Testing, Security

The Joys of Waiting for Tools Part II

Posted on July 31, 2014 by Mike Lyman

Sometimes the joys of waiting for tools is you simply can’t wait. No matter how happily the tools will take Continue Reading

Posted In Pen Testing, Secure Code Review

Dual Monitor Linux Virtual Machine Strangeness

Posted on July 19, 2014March 15, 2015 by Mike Lyman

VirtualBox’s seamless mode is a pretty neat way to work with a virtual machine and a great way of working Continue Reading

Posted In General, Pen TestingTagged In dual monitor weirdness, Kali, samurai wtf, VirtuaBox, virtual machine strangeness

Burp Suite Tutorials

Posted on July 18, 2014 by Mike Lyman

I don’t recall PortSwigger’s Burp Suite being around the last time did much web application testing. It may have been Continue Reading

Posted In Pen Testing, Training

Results Triage – Finding a Rhythm

Posted on July 16, 2014 by Mike Lyman

I just got done triaging the results of an AppScan website scan all the way through. I’ve done it before Continue Reading

Posted In Pen Testing

Increasing Disk Size of my Kali Linux VM

Posted on July 15, 2014 by Mike Lyman

I love the Internet. I have been putting together a pen testing virtual machine lab to work through Georgia Weidman’s Continue Reading

Posted In Pen Testing

Posts navigation

Older posts
Copyright Mike Lyman All right reserved | Theme: Photography Blog by Unitedtheme.