cyber-security-resources/vulnerable_servers/README.md

13 lines
641 B
Markdown
Raw Normal View History

2017-08-21 01:26:34 +00:00
# Vulnerable Servers and Websites
The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills.
* bWAPP : https://sourceforge.net/projects/bwapp/files/bWAPP
* Metasploitable: https://community.rapid7.com/docs/DOC-1875
* Damn Vulnerable iOS Application (DVIA): http://damnvulnerableiosapp.com
* Game of Hacks: http://www.gameofhacks.com
* Gruyere: https://google-gruyere.appspot.com
* Hack This: https://www.hackthis.co.uk
* Hack This Site: https://www.hackthissite.org
* HellBound Hackers: https://www.hellboundhackers.org
* OWASP Mutillidae II: https://sourceforge.net/projects/mutillidae