Skip to content
#

ethical-hacking

Here are 870 public repositories matching this topic...

Learn the practical side of ethical hacking with our 25-hour course designed for hands-on learning 🖥️💻. Master essential tools and techniques, from information gathering and exploitation to post-exploitation and wireless attacks 🔍🔓. Perfect for beginners, this course provides the foundational knowledge needed to succeed as an ethical hacker 🚀

  • Updated Jun 2, 2024
XSSPY-NCF

XssPy is a tool designed to help security researchers and ethical hackers identify potential Cross-Site Scripting (XSS) vulnerabilities in web applications. It automates the process of testing for XSS vulnerabilities by analyzing web pages and submitting payloads to check for any possible security issues.

  • Updated May 30, 2024
  • Python

Improve this page

Add a description, image, and links to the ethical-hacking topic page so that developers can more easily learn about it.

Curate this topic

Add this topic to your repo

To associate your repository with the ethical-hacking topic, visit your repo's landing page and select "manage topics."

Learn more