cyber-security-resources/vulnerable_servers/README.md

21 lines
1.1 KiB
Markdown

# Vulnerable Apps, Servers, and Websites
The following is a collection of vulnerable servers (VMs) or websites that you can use to practice your skills.
* Hackazon : https://github.com/rapid7/hackazon
* bWAPP : https://sourceforge.net/projects/bwapp/files/bWAPP
* Metasploitable2 : https://community.rapid7.com/docs/DOC-1875
* Metasploitable3 : https://blog.rapid7.com/2016/11/15/test-your-might-with-the-shiny-new-metasploitable3/
* Damn Vulnerable iOS Application (DVIA): http://damnvulnerableiosapp.com
* Game of Hacks: http://www.gameofhacks.com
* Gruyere: https://google-gruyere.appspot.com
* Hack This: https://www.hackthis.co.uk
* Hack This Site: https://www.hackthissite.org
* HellBound Hackers: https://www.hellboundhackers.org
* OWASP Mutillidae II: https://sourceforge.net/projects/mutillidae
* Over The Wire Wargames: http://overthewire.org/wargames
* Peruggia: https://sourceforge.net/projects/peruggia
* RootMe: https://www.root-me.org
* Try2Hack: http://www.try2hack.nl
* Vicnum: http://vicnum.ciphertechs.com
* WebGoat: http://webappsecmovies.sourceforge.net/webgoat