# Vulnerable Apps, Servers, and Websites The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills (sorted alphabetically). - bWAPP : - Damn Vulnerable ARM Router (DVAR): - Damn Vulnerable iOS Application (DVIA): - Damn Vulnerable Web App (DVWA): - DOMXSS: - Game of Hacks: - Gruyere: - Hack This Site: - Hack This: - Hack Yourself first - Hackazon : - HellBound Hackers: - Metasploitable2 : - Metasploitable3 : - Over The Wire Wargames: - OWASP Juice Shop : https://www.owasp.org/index.php/OWASP_Juice_Shop_Project - OWASP Mutillidae II: - Peruggia: - RootMe: - Samurai Web Testing Framework: - Try2Hack: - Vicnum: - VulnHub:https://www.vulnhub.com - Web Security Dojo: - WebSploit Labs (created and maintained by Omar Ωr Santos): https://websploit.h4cker.org - WebGoat: - PortSwigger Web Security Academy: https://portswigger.net/web-security