Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/harshilpatel007/hackinglabs
A List Of Labs For People (Students) Who Want Learn OR Practice IT Security / Hacking / Penetration Testing In Ethical Way.
https://github.com/harshilpatel007/hackinglabs
hackinglabs labs penetration-testing virtualhackinglabs webapplication webapplicationhacking
Last synced: 3 months ago
JSON representation
A List Of Labs For People (Students) Who Want Learn OR Practice IT Security / Hacking / Penetration Testing In Ethical Way.
- Host: GitHub
- URL: https://github.com/harshilpatel007/hackinglabs
- Owner: HarshilPatel007
- License: gpl-2.0
- Created: 2017-08-31T13:01:09.000Z (about 7 years ago)
- Default Branch: master
- Last Pushed: 2020-11-25T08:27:06.000Z (almost 4 years ago)
- Last Synced: 2024-04-06T10:34:23.894Z (7 months ago)
- Topics: hackinglabs, labs, penetration-testing, virtualhackinglabs, webapplication, webapplicationhacking
- Homepage:
- Size: 18.6 KB
- Stars: 72
- Watchers: 8
- Forks: 14
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
- License: LICENSE
Awesome Lists containing this project
- awesome-security-collection - **52**星
README
# HackingLabs
A List Of Labs For People (Students) Who Want Learn OR Practice IT Security / Hacking / Penetration Testing In Ethical Way.⇒ Web Application Security / Hacking / Penetration Testing Labs
- OWASP WebGoat - JAVA Based
JAVA Based Vulnerable Web Application. Cover all major Web Application Based Attacks.
Click Here To Download- OWASP WebGoatPHP
PHP&MySQL Based Vulnerable Web Application. Cover all major Web Application Based Attacks.
Click Here To Download- OWASP Mutillidae II
Vulnerable Web Application. Cover all major Web Application Based Attacks.
Click Here To Download- Audi SQLi Labs
Specially developed for SQL Injection Attacks. Cover all types of SQL Injection Attacks including 65 lessons.
Click Here To Download- 0l4bs XSS Labs
Specially developed for XSS Attacks.
Click Here To Download- Hackazon: A Modern Vulnerable Web App
A Live Shoping Cart With Android Application Feel Like RealWorld WebApp. This application includes RESTful interfaces that power AJAX functionality and mobile clients (JSON, XML, GwT, and AMF).
Click Here To Download- XVWA - Xtreme Vulnerable Web Application
XVWA is a badly coded web application written in PHP/MySQL that helps security enthusiasts to learn application security.
Click Here To Download- DVWA - Damn Vulnerable Web Application
DVWA is a badly coded web application written in PHP/MySQL that is damn vulnerable.
Click Here To Download- Web for Pentester I & Web for Pentester II
Set of the most common web vulnerabilities. Part-I is developed in PHP&MySQL and Part-II is developed in Ruby/Rack. Click Here to Download
Part-I Part-II
⇒ CTF's
- Vulnhub - Vulnerable By Design.
CTF's Designed and Developed for Self Learner's By Community.
Click Here To Go- HTB - HackTheBox.
CTF's Designed and Developed for Self Learner's By Community.
Click Here To Go