Commit Graph

91 Commits

Author SHA1 Message Date
Kai Iyer 714d8d1f3a
Merge pull request #48 from blu3r4y/add-unguard
Add Unguard
2024-01-10 17:07:07 -05:00
Mario Kahlhofer ff25c23f96 Add Unguard 2024-01-10 21:15:10 +01:00
Kai Iyer cab4d733a4
Merge pull request #46 from pentesttools-com/patch-1
Pentest-Ground
2024-01-07 15:09:00 -05:00
pentesttools-com d56e66d8b5
Update README.md 2023-12-19 23:05:20 +02:00
Kai Iyer 94e1cb3a63
Merge pull request #45 from m3t3kh4n/patch-1
Adding API-based Vulnerable Applications
2023-12-14 13:48:08 -05:00
Hajiahmad Ahmadzada febacdb9a4
Update README.md 2023-10-31 16:53:20 +02:00
Kai Iyer cd649a0af7
Merge pull request #43 from libklein/Hacksplaining
Add Hacksplaining.com to "Lab" section.
2022-10-18 02:06:58 -04:00
Kai Iyer a77fb7d9bc
Merge pull request #42 from glacele/patch-1
Update README.md
2022-10-17 04:20:28 -04:00
Patrick Klein fa445e9f73
Update README.md 2022-10-16 22:29:35 +02:00
glacele 3f169249c5
Update README.md
Added CTFchallenge
2022-10-12 08:59:25 +02:00
Nayeem Islam 2c1aceacbc
Added bugbountyhunter.com on Vuln web app section (#41) 2022-10-06 12:46:39 +05:30
Kai Iyer 74368cacdc
Update README.md 2022-10-05 19:35:07 +05:30
Kai Iyer 9f4f106345
Update README.md 2022-06-24 03:50:43 -04:00
Van Lyubov 03e4263761
Update README.md (#38) 2022-01-27 22:22:15 +05:30
Jeroen Willemsen f805286517
Removed spacing, added webgoat, Wrongsecrets, owasp mobile apps (#37) 2022-01-01 12:39:12 +05:30
Sadican Üstün f5d3249b3a
Add VulnLab (#35) 2021-12-29 16:54:18 +05:30
Mr. Robot d0cd3e686c
Add Allsafe android application (#34) 2021-12-08 10:58:16 +05:30
Nadyamilona 2a9478ad5b
Update README.md (#33) 2021-10-20 19:40:45 +05:30
Kai Iyer ce0a18a772
Update README.md (#32) 2021-10-01 15:59:29 +05:30
Kai Iyer afece5decf
Update README.md 2021-07-01 21:24:59 +05:30
mehmetka a3bbe3710c
Add angular.testsparker.com and testhtml5.vulnweb.com (#31) 2021-06-30 09:46:03 -04:00
Kinnaird McQuade d49ba43b73
Update README.md (#30)
Add Firing Range by google
2021-06-17 02:34:39 -04:00
Oliver Wiegers 9955d4456e
Add pentest lab (#29)
Add oliverwiegers/pentest_lab to lab section.
This local pentest lab leverages docker compose to spin up multiple
victim services and an attacker service running Kali Linux.
2021-05-04 14:47:16 +05:30
Kai Iyer 47b058b847
Update README.md (#28) 2020-12-16 15:07:16 +05:30
Kai Iyer e9dcb18d9d
Fixed virtual hacking lab 2020-10-23 11:27:15 +05:30
Sou2908 a34499bdd7
Update README.md (#27) 2020-10-23 11:24:44 +05:30
Jennifer Elliott 57c2122212
Added VulnHub to list of websites to improve hacking skills (#26) 2020-10-18 12:29:13 +05:30
Sourabh950 ae79753b35
Update README.md (#24)
* Update README.md

port swigger web application security link added in vulnerable web application

* Update README.md

* Update README.md

Co-authored-by: Kai Iyer <24914913+kaiiyer@users.noreply.github.com>
2020-10-06 14:21:28 +05:30
Altaf Shaikh e86bbc9bc6
Added the details as per the contributing guidelines (#25)
* aaded ofsec practice lab

* added practice resources

* Google Gruyere added in practice resource

* Hellbound Hackers added in practice resource

* Peruggia added in practice resource

* added contibutor name
2020-10-06 14:20:35 +05:30
Aman Zishan M.A 1199439f42
Add desp (#23)
* Add description for Hax.Tor

* Update CONTRIBUTORS.md
2020-10-02 20:30:16 +05:30
GurshehzadSingh 0b5561bf5b
Updated Smart OS description (#21)
* Updated Smart OS description

* Updated CONTRIBUTING.md

Added comments for add, commit and push git commands,
2020-10-02 01:21:39 +05:30
Kai Iyer b26e35bcde
Update README.md (#19)
Adding visitor badge
2020-07-31 14:54:54 +05:30
Kai Iyer 01fbde5d61
Update README.md (#18) 2020-07-22 12:27:49 +05:30
Madhu Akula bdf27cdf84
Add Kubernetes Goat (#17)
The Kubernetes Goat designed to be intentionally vulnerable cluster environment to learn and practice Kubernetes security

https://github.com/madhuakula/kubernetes-goat
2020-06-20 19:34:18 +05:30
Kai Iyer ea2ba49667
Update README.md (#16) 2020-06-16 18:53:01 +05:30
Kai Iyer b4ce6cde41
Update README.md 2020-05-17 16:35:31 +05:30
Kai Iyer 754b15f7bf Set theme jekyll-theme-cayman 2020-04-14 12:42:36 +05:30
Kai Iyer c1dd49657d
Update README.md 2020-04-14 12:24:37 +05:30
Kai Iyer ec98420af0
Update README.md 2020-04-14 12:05:34 +05:30
Kai Iyer 2107c1d2e9
Create CONTRIBUTING.md (#14) 2020-04-14 11:59:37 +05:30
Kai Iyer 7e2b828773
Update README.md 2020-03-23 12:59:25 +05:30
Devdutt Shenoi 4eec597bdd
Correct bold text issues issues (#13) 2020-03-18 22:18:21 +05:30
Kai Iyer a9b13f716e
Update README.md 2020-03-17 20:12:30 +05:30
Kai Iyer 05d7664063
Update README.md 2020-03-17 20:07:17 +05:30
Kai Iyer c31e5e0fc2
Update README.md 2020-03-10 19:54:18 +05:30
Kai Iyer b8e3e1a3e4
Update README.md 2020-02-26 21:47:33 +05:30
Kai Iyer c4f5e73286
Update README.md 2020-02-21 22:44:37 +05:30
Kai Iyer 0b7ac97d57
Update README.md (#11) 2020-02-19 20:04:14 +05:30
Kai Iyer 2a8ffd1736
Update README.md 2020-02-19 16:47:33 +05:30
Kai Iyer a7994fdf0e
Update README.md 2020-02-18 21:44:54 +05:30