Devarshi1312 / Cross-Site-Scripting-and-WIFI-Hacking

Performed XSS attacks on vulnerable web pages,leveraging Kali Linux,Burp Suite,and DVWA for practical learning.Exploited weak- ness for proactive security enhancement,enhancing knowledge in safeguarding web applications.In addition to this worked on WIFI hacking using network adaptor which supports Monitor mode and Packet Injection

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

Cross-Site-Scripting-and-WIFI-Hacking

Cross-Site Scripting: The main agenda of this project is to bring in a basic understanding of how dangerous security vulnerabilities like XSS attacks can be. We learn the basic functionalities of cross-site scripting, its types, and prevention strategies.

WIFI Hacking Using Network Adapter: The main agenda of this project is to bring a basic understanding of how the WIFI can be hacked using a network adapter. We will learn the technique to hack a public network, what tools are required and its prevention methods.

Tools Used:

▪ Cross-Site Scripting

● Kali Linux

● Burp Suite

● DVWA

● Cookie Editor

● PwnXSS

▪ WIFI Hacking Using Network Adapter

● Kali Linux

● Network Adapter Leoxsys 150

● Wireshark

About

Performed XSS attacks on vulnerable web pages,leveraging Kali Linux,Burp Suite,and DVWA for practical learning.Exploited weak- ness for proactive security enhancement,enhancing knowledge in safeguarding web applications.In addition to this worked on WIFI hacking using network adaptor which supports Monitor mode and Packet Injection

License:MIT License