From 427d197a4d75dab88f8edda2d70b7e0d63f69c2b Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Sun, 20 Aug 2017 21:26:34 -0400 Subject: [PATCH] vulnerable servers --- vulnerable_servers/README.md | 12 ++++++++++++ 1 file changed, 12 insertions(+) create mode 100644 vulnerable_servers/README.md diff --git a/vulnerable_servers/README.md b/vulnerable_servers/README.md new file mode 100644 index 0000000..1c35873 --- /dev/null +++ b/vulnerable_servers/README.md @@ -0,0 +1,12 @@ +# Vulnerable Servers and Websites +The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills. + +* bWAPP : https://sourceforge.net/projects/bwapp/files/bWAPP +* Metasploitable: https://community.rapid7.com/docs/DOC-1875 +* Damn Vulnerable iOS Application (DVIA): http://damnvulnerableiosapp.com +* Game of Hacks: http://www.gameofhacks.com +* Gruyere: https://google-gruyere.appspot.com +* Hack This: https://www.hackthis.co.uk +* Hack This Site: https://www.hackthissite.org +* HellBound Hackers: https://www.hellboundhackers.org +* OWASP Mutillidae II: https://sourceforge.net/projects/mutillidae