Skip to content
#

networkadapter

Here are 4 public repositories matching this topic...

Language: All
Filter by language

Performed XSS attacks on vulnerable web pages,leveraging Kali Linux,Burp Suite,and DVWA for practical learning.Exploited weak- ness for proactive security enhancement,enhancing knowledge in safeguarding web applications.In addition to this worked on WIFI hacking using network adaptor which supports Monitor mode and Packet Injection

  • Updated May 1, 2024

Improve this page

Add a description, image, and links to the networkadapter topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the networkadapter topic, visit your repo's landing page and select "manage topics."

Learn more