ποΈTrainings
Online Pentesting Platforms
https://www.hackthebox.eu/ - Hack The Box
https://www.vulnhub.com/ - VulnHub
https://www.hackthissite.org/ - HackThisSite
https://tryhackme.com/ - TryHackMe
https://cryptohack.org/ - CryptoHack
https://pentesterlab.com/ - PentesterLab
https://portswigger.net/web-security - PortSwigger Web Security Academy
https://ctflearn.com/ - CTFlearn
https://picoctf.com/ - picoCTF
https://pwn.college/ - pwn.college
https://pwnable.tw/ - pwnable.tw
https://247ctf.com/ - 247/CTF
https://ctf101.org/ - CTF 101
https://ctftime.org/ - CTFtime
https://microcorruption.com/ - Embedded Security CTF
Vulnerable Apps
https://github.com/digininja/DVWA - Damn Vulnerable Web Application
https://github.com/snoopysecurity/dvws - Damn Vulnerable Web Services
https://github.com/vavkamil/dvwp - Damn Vulnerable WordPress
https://github.com/stamparm/DSVW - Damn Small Vulnerable Web
https://sourceforge.net/projects/bwapp/files/bWAPP/ - Buggy Web Application
https://owasp.org/www-project-juice-shop/ - OWASP JuiceShop
https://github.com/webpwnized/mutillidae - OWASP Mutillidae II
https://github.com/WebGoat/WebGoat - WebGoat
https://github.com/RhinoSecurityLabs/cloudgoat - CloudGoat
https://github.com/madhuakula/kubernetes-goat - Kubernetes Goat
https://github.com/owasp/nodegoat - NodeGoat
https://github.com/OWASP/railsgoat - RailsGoat
Last updated