Skip to content

ChiragRadhakrishna43-7/Cyber-Security-and-Ethical-Hacking

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

4 Commits
 
 
 
 
 
 

Repository files navigation

Cyber-Security-and-Ethical-Hacking

Developed a project to demonstrate web application-penetration testing.

Utilised a virtual WordPress server for demonstrating penetration testing. Kali Linux and WPScan were used to obtain user accounts and passwords from the server. The vulnerabilities were exposed and highlighted. Each stage of web application-penetration testing has been shown with great detail.

Was awarded outstanding project presentation by Mr. Altaf, Course Instructor, Cyber-Security-and-Ethical-Hacking Batch-18