# Vulnerable Apps, Servers, and Websites The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills (sorted alphabetically). - [bWAPP ](https://sourceforge.net/projects/bwapp/files/bWAPP) - [CloudGoat](https://github.com/RhinoSecurityLabs/cloudgoat) - [Damn Small Vulnerable Web](https://github.com/stamparm/DSVW) - [Damn Vulnerable ARM Router (DVAR)](http://blog.exploitlab.net/2018/01/dvar-damn-vulnerable-arm-router.html) - [Damn Vulnerable iOS Application (DVIA)](http://damnvulnerableiosapp.com) - [Damn Vulnerable Web App (DVWA)](https://github.com/ethicalhack3r/DVWA) - [Damn Vulnerable Web Services](https://github.com/snoopysecurity/dvws) - [Damn Vulnerable WordPress](https://github.com/vavkamil/dvwp) - [DOMXSS](http://www.domxss.com/domxss/) - [Extreme Vulnerable Node Application(XVNA)](https://github.com/vegabird/xvna) - [Game of Hacks](http://www.gameofhacks.com) - [Gruyere](https://google-gruyere.appspot.com) - [Hack This Site](https://www.hackthissite.org) - [Hack This](https://www.hackthis.co.uk) - [Hack Yourself first