Thanks to visit codestin.com
Credit goes to github.com

Skip to content

Commit d03f6b3

Browse files
committed
resources
1 parent 91372b3 commit d03f6b3

File tree

1 file changed

+46
-10
lines changed

1 file changed

+46
-10
lines changed

README.md

Lines changed: 46 additions & 10 deletions
Original file line numberDiff line numberDiff line change
@@ -4,8 +4,6 @@
44
[![Build Status](https://travis-ci.com/githubfoam/cyberrange-sandbox.svg?branch=dev)](https://travis-ci.com/githubfoam/cyberrange-sandbox)
55

66

7-
8-
97
os matrix vertical(osquery)
108
[![CI](https://github.com/githubfoam/cyberrange-sandbox/workflows/CI/badge.svg)](https://github.com/githubfoam/cyberrange-sandbox/actions?query=workflow%3A%22CI%22+branch%3Adev)
119

@@ -25,22 +23,60 @@ Damn Vulnerable Web Application (PHP/MySQL)
2523
https://github.com/ethicalhack3r/DVWA
2624
http://www.dvwa.co.uk/
2725
28-
LambHack (Lambda)
29-
Metasploitable (Linux)
26+
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
27+
https://github.com/rapid7/metasploitable3
28+
3029
Mutillidae (PHP)
30+
OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA.
31+
https://github.com/webpwnized/mutillidae
32+
3133
NodeGoat (Node)
34+
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
35+
https://github.com/OWASP/NodeGoat
36+
37+
WebGoat (Web App)
38+
WebGoat.Net (.NET)
39+
WebGoatPHP (PHP)
40+
https://owasp.org/www-project-webgoat/
41+
WebGoat is a deliberately insecure application
42+
https://github.com/WebGoat/WebGoat
43+
3244
OWASP Juice Shop (NodeJS/Angular)
33-
RailsGoat (Rails)
45+
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application.
46+
https://github.com/bkimminich/juice-shop
3447
48+
RailsGoat (Rails)
49+
A vulnerable version of Rails that follows the OWASP Top 10.
50+
https://github.com/OWASP/railsgoat
51+
~~~~
52+
~~~~
53+
HackThisSite.org is a free, safe and legal training ground for hackers to test and expand their ethical hacking skills with challenges, CTFs,
3554
https://hackthissite.org/
3655
56+
Virtual Machines
57+
https://www.vulnhub.com/
58+
59+
Metasploit helps security teams do more than just verify vulnerabilities, manage security assessments, and improve security awareness
3760
https://github.com/rapid7/metasploit-framework
3861
39-
Web Application Exploits and Defenses
62+
This codelab shows how web application vulnerabilities can be exploited and how to defend against these attacks. The best way to learn things is by doing, so you'll get a chance to do some real penetration testing, actually exploiting a real application
4063
https://google-gruyere.appspot.com/
4164
42-
WebGoat (Web App)
43-
WebGoat.Net (.NET)
44-
WebGoatPHP (PHP)
45-
https://owasp.org/www-project-webgoat/
65+
~~~~
66+
AWS/GCP/Azure/Alibaba/IBM/OpenStack
67+
~~~~
68+
Collection of scripts and resources for DevSecOps and Automated Incident Response Security
69+
https://github.com/awslabs/aws-security-automation
70+
71+
The tool to help you discover resources in the cloud environment
72+
https://github.com/Cloud-Architects/cloudiscovery
73+
74+
Read your tfstate or HCL to generate a graph specific for each provider, showing only the resources that are most important/relevant.
75+
https://github.com/cycloidio/inframap
76+
77+
cloudquery transforms your cloud infrastructure into SQL or Graph database for easy monitoring, governance and security
78+
https://github.com/cloudquery/cloudquery
79+
80+
A very vulnerable serverless application in AWS Lambda
81+
https://github.com/wickett/lambhack
4682
~~~~

0 commit comments

Comments
 (0)