@CodeJourneyAcademy

⭐Resources⭐
🔗Burp Suite: https://portswigger.net/burp
🔗WAFW00F: https://github.com/EnableSecurity/wafw00f
🔗OWASP SAP: https://www.zaproxy.org/
🔗Metasploit: https://github.com/rapid7/metasploit-framework/wiki/Nightly-Installers
🔗Kali Linux: https://www.kali.org/downloads/
🔗OWASP Juice Shop https://owasp.org/www-project-juice-shop/