You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
@@ -25,22 +23,60 @@ Damn Vulnerable Web Application (PHP/MySQL)
25
23
https://github.com/ethicalhack3r/DVWA
26
24
http://www.dvwa.co.uk/
27
25
28
-
LambHack (Lambda)
29
-
Metasploitable (Linux)
26
+
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
27
+
https://github.com/rapid7/metasploitable3
28
+
30
29
Mutillidae (PHP)
30
+
OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed on SamuraiWTF and OWASP BWA.
31
+
https://github.com/webpwnized/mutillidae
32
+
31
33
NodeGoat (Node)
34
+
The OWASP NodeGoat project provides an environment to learn how OWASP Top 10 security risks apply to web applications developed using Node.js and how to effectively address them.
35
+
https://github.com/OWASP/NodeGoat
36
+
37
+
WebGoat (Web App)
38
+
WebGoat.Net (.NET)
39
+
WebGoatPHP (PHP)
40
+
https://owasp.org/www-project-webgoat/
41
+
WebGoat is a deliberately insecure application
42
+
https://github.com/WebGoat/WebGoat
43
+
32
44
OWASP Juice Shop (NodeJS/Angular)
33
-
RailsGoat (Rails)
45
+
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application.
46
+
https://github.com/bkimminich/juice-shop
34
47
48
+
RailsGoat (Rails)
49
+
A vulnerable version of Rails that follows the OWASP Top 10.
50
+
https://github.com/OWASP/railsgoat
51
+
~~~~
52
+
~~~~
53
+
HackThisSite.org is a free, safe and legal training ground for hackers to test and expand their ethical hacking skills with challenges, CTFs,
35
54
https://hackthissite.org/
36
55
56
+
Virtual Machines
57
+
https://www.vulnhub.com/
58
+
59
+
Metasploit helps security teams do more than just verify vulnerabilities, manage security assessments, and improve security awareness
37
60
https://github.com/rapid7/metasploit-framework
38
61
39
-
Web Application Exploits and Defenses
62
+
This codelab shows how web application vulnerabilities can be exploited and how to defend against these attacks. The best way to learn things is by doing, so you'll get a chance to do some real penetration testing, actually exploiting a real application
40
63
https://google-gruyere.appspot.com/
41
64
42
-
WebGoat (Web App)
43
-
WebGoat.Net (.NET)
44
-
WebGoatPHP (PHP)
45
-
https://owasp.org/www-project-webgoat/
65
+
~~~~
66
+
AWS/GCP/Azure/Alibaba/IBM/OpenStack
67
+
~~~~
68
+
Collection of scripts and resources for DevSecOps and Automated Incident Response Security
0 commit comments