From 729533d85e51ccb4fb792183e12d487e1b74d096 Mon Sep 17 00:00:00 2001 From: Omar Santos Date: Thu, 3 Sep 2020 23:08:09 -0400 Subject: [PATCH] Update README.md --- build_your_own_lab/README.md | 13 ------------- 1 file changed, 13 deletions(-) diff --git a/build_your_own_lab/README.md b/build_your_own_lab/README.md index 4012724..fd1bd75 100644 --- a/build_your_own_lab/README.md +++ b/build_your_own_lab/README.md @@ -28,20 +28,7 @@ Go to the [Vulnerable Servers Section](https://github.com/The-Art-of-Hacking/art The purpose of this VM is to have a lightweight (single VM) with a few web application penetration testing tools, as well as vulnerable applications. -### Getting Started -1. Download VirtualBox. -2. Download the .ova file from http://websploit.org and import it in VirtualBox. Alternatively, download Kali or Parrot and then run `curl -sSL https://websploit.org/install.sh | sudo bash`. - -The following are the vulnerable applications included in [WebSploit](https://websploit.h4cker.org/): -- Damn Vulnerable Web Application (DVWA) -- Damn Vulnerable Node Application (DVNA) -- WebGoat -- Hackazon -- OWASP Juice Shop -- OWASP Mutillidae 2 -- bWapp2 -- hackme-rtov ## Cloud-Based Cyber Ranges - [PurpleCloud](https://github.com/iknowjason/PurpleCloud): Cyber Range environment created by [Jason Ostrom](https://twitter.com/securitypuck) using Active Directory and automated templates for building your own Pentest/Red Team/Cyber Range in the Azure cloud!