Pinned Loading
-
incident-report-for-sql-injection
incident-report-for-sql-injection PublicForked from breatheco-de/incident-report-for-sql-injection-exercise-project
How to identify and report an SQL injection vulnerability using the Damn Vulnerable Web Application (DVWA). Report made according to ISO 27001 standards for information security incident management.
-
scan-with-nmap
scan-with-nmap PublicForked from breatheco-de/scan-with-nmap-practice
identify active hosts, open ports on the network, and which services are operating on those ports.
-
automatic-wordpress-backup
automatic-wordpress-backup PublicForked from 4GeeksAcademy/scheduling-automatic-wordpress-backupdiogenes
Python script that, when executed, performs the following actions. Backup of the WordPress site files. Database backup of the WordPress site. Compressed. Cron job to run backup daily. 3-2-1 Backup β¦
-
wordpress-traffic-report
wordpress-traffic-report PublicForked from breatheco-de/traffic-simulation-on-wordpress
Generate artificial traffic from a Kali Linux machine to a website hosted on a Debian server using the Apache Benchmark (ab) tool. Monitoring the server to detect traffic surges and evaluate its peβ¦
-
spoofing-and-DoS-lab
spoofing-and-DoS-lab PublicForked from breatheco-de/spoofing-and-DoS-lab
Spoofing and DoS attacks
-
If the problem persists, check the GitHub status page or contact support.