Cybersecurity Lab
Welcome to my lab environment. Here I experiment with security tools, simulations, and CTF-style challenges.
- @?? DVWA deployed for hands-on exploitation (SQLi, XSS, CSRF)
- @?? Burp Suite interception & fuzzing pipeline active
- @?? Custom lab setup with isolated attack surface
- @?? Hunting payloads, testing filters, chaining exploits