-
Notifications
You must be signed in to change notification settings - Fork 0
Deployed a website on a self-hosted Windows Server using IIS. Conducted penetration test using Kali Linux and industry-grade tools including Burp Suite Professional, Acunetix, and Hydra. Enumerated attack surfaces via recon tools like Nmap and Gobuster; identified and exploited vulnerabilities and Compiled a penetration test report.
AdityaDev-git/webPentesting
Folders and files
Name | Name | Last commit message | Last commit date | |
---|---|---|---|---|
About
Deployed a website on a self-hosted Windows Server using IIS. Conducted penetration test using Kali Linux and industry-grade tools including Burp Suite Professional, Acunetix, and Hydra. Enumerated attack surfaces via recon tools like Nmap and Gobuster; identified and exploited vulnerabilities and Compiled a penetration test report.
Stars
Watchers
Forks
Releases
No releases published
Packages 0
No packages published