diff --git a/config/.local/share/ranger/bookmarks b/config/.local/share/ranger/bookmarks index 1ca5744..a56a624 100644 --- a/config/.local/share/ranger/bookmarks +++ b/config/.local/share/ranger/bookmarks @@ -9,5 +9,5 @@ t:/home/tuan/Templates w:/home/tuan/workspace_l/Projects k:/home/tuan/Documents/CTF/TryHackMe/VulnUniversity q:/home/tuan/.nextcloud/Quick Drop -':/usr/share/byobu/keybindings +':/home/tuan/.byobu e:/home/tuan/Documents/CTF/TryHackMe/Ice/2_Recon diff --git a/zsh/.zshrc b/zsh/.zshrc index 02c1a9c..0d4b7b2 100644 --- a/zsh/.zshrc +++ b/zsh/.zshrc @@ -7,6 +7,7 @@ export SecList=$HOME/Local/PenTesting/SecLists/ # Alias alias q="exit" +alias b="byobu" alias ranger='ranger --choosedir=$HOME/.rangerdir; LASTDIR=`cat $HOME/.rangerdir`; cd "$LASTDIR"' alias xsel='xsel -ib' alias msfconsole="msfconsole -x \"db_connect metasploit@msf\""