Network Monitor
A Python-based desktop application to monitor and analyze real-time network traffic, system performance, and packet details. Network Monitor Repository Link: Network Monitor Repository Fea...
A Python-based desktop application to monitor and analyze real-time network traffic, system performance, and packet details. Network Monitor Repository Link: Network Monitor Repository Fea...
Walkthrough CTF Platform: TryHackMe Level: Medium Tools Used: Splunk VirusTotal (for URL verification) Resources Used: Benign: Tryhackme Splunk Query Language (SPL) Event ID 4688 lo...
Bypassing Web Application Firewalls (WAFs): Techniques, Tools, and Tactics for Penetration Testers Table of Contents What is a Web Application Firewall (WAF)? Purpose of a WAF How Does a WA...
Web application firewalls (WAFs) and content delivery networks (CDNs) are commonly employed to enhance website security. These technologies often obscure the true IP address of a server, adding an ...
Walkthrough CTF Platform: TryHackMe Level: Medium Tools Used: Wireshark Resources Used:: Carnage: TryHackMe VirusTotal Wireshark Documentation Steps for the CTF 1. What was the...
A GUI-based Python tool for crawling websites, managing proxies, respecting robots.txt rules, and exporting data in HTML, JSON, or CSV formats. Web Crawler Repository Link: Web Crawler Reposit...
Walkthrough CTF Platform: TryHackMe Level: Medium Tools Used: Brim Zeek (formerly Bro) Suricata VirusTotal URLhaus Database Resources Used: Masterminds: TryHackMe Steps for the ...