-
SQL_Scanner- Public
One source offers a tutorial on building a simple Python-based SQL injection scanner, outlining its code and functionality for identifying error-based, boolean-based, and time-based SQLi through G…
Python UpdatedJul 23, 2025 -
-
Burp_Suite Public
Burp Suite is a powerful, integrated platform used for web application security testing. Developed by PortSwigger, it’s a go-to tool for ethical hackers, bug bounty hunters, and security profession…
Python UpdatedMay 20, 2025 -
To-do-list Public
This repository contains the code for a cloud-based To-Do List application using ReactJS for the frontend and AWS serverless services (Lambda, DynamoDB, S3, API Gateway) for the backend. It allows …
CSS UpdatedMay 20, 2025 -
-
-
Kali_Linux Public
🐱💻 Kali Linux Tools & Notes Repository This repository contains my personal collection of tools, scripts, configurations, and study notes for working with Kali Linux, the premier OS for penetratio…
Apache License 2.0 UpdatedMay 16, 2025 -
DVWA Public
Forked from digininja/DVWADamn Vulnerable Web Application (DVWA)
PHP GNU General Public License v3.0 UpdatedMay 15, 2025 -
Sublis3t-Subfinder-Use Public
A personal repository for learning and experimenting with subdomain enumeration tools like Subfinder and Sublist3r. Includes setup instructions, usage examples, and notes on real-world application …
MIT License UpdatedMay 11, 2025 -