- WEB: Burp Suite, OWASP ZAP, nuclie, dirsearch, arjun, SQLMap
- PWN: gdb (peda, gef), IDA, Ghidra, pwntools framework
- NETWORK: Nmap, Rustscan, Wireshark, network minor, Scapy library, Metasploit Framework
- CRACK PASSWORD: hydra, john the ripper
|
|
Burp Suite Certified Practitioner( ID: DC2075A5280160BC)
Bronze Certificate in Cisco NetAcad Riders 2023:

