diff --git a/build_your_own_lab/README.md b/build_your_own_lab/README.md index 1f13771..3cb6906 100644 --- a/build_your_own_lab/README.md +++ b/build_your_own_lab/README.md @@ -1,6 +1,6 @@ # Building Your Own Penetration Testing Lab -The following are some tips and instructions on how you can build your own lab for web application penetration testing, including deploying intentionally vulnerable applications in a safe environment. +The following are some tips and instructions on how you can build your own lab for penetration testing and to practice different defensive techniques helpful for incident response and digital forensics. ## Pen Testing Linux Distributions @@ -29,11 +29,14 @@ The purpose of this VM is to have a lightweight (single VM) with a few web appli ### Getting Started 1. Download VirtualBox. -2. Download the .ova file from http://h4cker.org/websploit and import it in VirtualBox. +2. Download the .ova file from http://websploit.org and import it in VirtualBox. Alternatively, download Kali or Parrot and then run `curl -sSL https://websploit.org/install.sh | sudo bash`. The following are the vulnerable applications included in [WebSploit](https://websploit.h4cker.org/): - Damn Vulnerable Web Application (DVWA) +- Damn Vulnerable Node Application (DVNA) - WebGoat - Hackazon - OWASP Juice Shop - OWASP Mutillidae 2 +- bWapp2 +- hackme-rtov