Cross-Site Scripting: The main agenda of this project is to bring in a basic understanding of how dangerous security vulnerabilities like XSS attacks can be. We learn the basic functionalities of cross-site scripting, its types, and prevention strategies.
WIFI Hacking Using Network Adapter: The main agenda of this project is to bring a basic understanding of how the WIFI can be hacked using a network adapter. We will learn the technique to hack a public network, what tools are required and its prevention methods.
Tools Used:
▪ Cross-Site Scripting
● Kali Linux
● Burp Suite
● DVWA
● PwnXSS
▪ WIFI Hacking Using Network Adapter
● Kali Linux
● Network Adapter Leoxsys 150
● Wireshark