From abdab93bb768940827f3dd1689e78a05997d1210 Mon Sep 17 00:00:00 2001 From: Meitar Moscovitz Date: Tue, 18 Apr 2017 14:53:48 -0400 Subject: [PATCH] Closes #123: Propose "Practice CTFs" link to already-existing resource. --- README.md | 7 +------ 1 file changed, 1 insertion(+), 6 deletions(-) diff --git a/README.md b/README.md index b138d70..2688f48 100644 --- a/README.md +++ b/README.md @@ -33,7 +33,6 @@ A collection of awesome penetration testing resources - [Reverse Engineering Tools](#reverse-engineering-tools) - [Physical Access Tools](#physical-access-tools) - [CTF Tools](#ctf-tools) - - [Practice CTFs](#practice-ctfs) - [Books](#books) - [Penetration Testing Books](#penetration-testing-books) - [Hackers Handbook Series](#hackers-handbook-series) @@ -309,11 +308,6 @@ A collection of awesome penetration testing resources * [Pwntools](https://github.com/Gallopsled/pwntools) - Rapid exploit development framework built for use in CTFs * [RsaCtfTool](https://github.com/sourcekris/RsaCtfTool) - Decrypt data enciphered using weak RSA keys, and recover private keys from public keys using a variety of automated attacks -#### Practice CTFs -* [HackThisSite](https://hackthissite.org/) - An online CTF with short challenges and clear progression -* [HackMethod](https://hackmethod.com/) - An online CTF with short challenges and clear progression -* [VulnHub](https://www.vulnhub.com/) - Hosts vulnerable VMs for downloading and hacking, founded by g0tmi1k - ### Books #### Penetration Testing Books * [The Art of Exploitation by Jon Erickson, 2008](https://www.nostarch.com/hacking2.htm) @@ -472,6 +466,7 @@ A collection of awesome penetration testing resources * [Awesome Awesomness](https://github.com/bayandin/awesome-awesomeness) - The List of the Lists * [AppSec](https://github.com/paragonie/awesome-appsec) - Resources for learning about application security * [CTFs](https://github.com/apsdehal/awesome-ctf) - Capture The Flag frameworks, libraries, etc +* [InfoSec ยง Hacking challenges](https://github.com/AnarchoTechNYC/meta/wiki/InfoSec#hacking-challenges) - Comprehensive directory of CTFs, wargames, hacking challenge websites, pentest practice lab exercises, and more * [Hacking](https://github.com/carpedm20/awesome-hacking) - Tutorials, tools, and resources * [Honeypots](https://github.com/paralax/awesome-honeypots) - Honeypots, tools, components, and more * [Infosec](https://github.com/onlurking/awesome-infosec) - Information security resources for pentesting, forensics, and more