Devarshi1312 / Cross-Site-Scripting-and-WIFI-Hacking

Performed XSS attacks on vulnerable web pages,leveraging Kali Linux,Burp Suite,and DVWA for practical learning.Exploited weak- ness for proactive security enhancement,enhancing knowledge in safeguarding web applications.In addition to this worked on WIFI hacking using network adaptor which supports Monitor mode and Packet Injection

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Devarshi1312/Cross-Site-Scripting-and-WIFI-Hacking Watchers