
با برنامه Player FM !
EP7: Where can you learn about cyber security?
Manage episode 312800022 series 3218541
https://www.pentesterlab.com/exercises/ - Online and Offline VMs (free + paid subscriptions)
https://www.hackthebox.eu/ - Pentest Lab (free + paid subscriptions)
https://www.vulnhub.com/ - Vulnerable offline VM challenges (lots of great content here)
https://exploit-exercises.com/ - Vulnerable offline VM challenges
https://w3challs.com/ - Online challenges in multiple categories
http://smashthestack.org/wargames.html - Online challenges
https://www.hackthissite.org/ - Online challenges in multiple categories
https://hack.me/ - Similar to vulnhub
https://www.root-me.org/ - Online challenges & virtual environments
https://www.enigmagroup.org/ - OWASP top 10 based challenges
https://www.hackthis.co.uk/levels/ Over 50 challenges with multiple categories
http://www.kioptrix.com/blog/test-page/ - Offline VM challenges
http://bright-shadows.net/ Over 300 challenges with multiple categories
https://microcorruption.com/login - Embedded Security CTF
http://www.dvwa.co.uk/ - Damn Vulnerable Web App (DVWA)
https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project - Web Goat (OWASP)
https://sourceforge.net/projects/metasploitable/ - Metasploitable
https://overthewire.org/wargames/ - Step-by-Step Pentest Lab
https://www.hacking-lab.com/ - Pentest Lab (free + paid subscriptions)
Music by https://www.bensound.com/
2156 قسمت
Manage episode 312800022 series 3218541
https://www.pentesterlab.com/exercises/ - Online and Offline VMs (free + paid subscriptions)
https://www.hackthebox.eu/ - Pentest Lab (free + paid subscriptions)
https://www.vulnhub.com/ - Vulnerable offline VM challenges (lots of great content here)
https://exploit-exercises.com/ - Vulnerable offline VM challenges
https://w3challs.com/ - Online challenges in multiple categories
http://smashthestack.org/wargames.html - Online challenges
https://www.hackthissite.org/ - Online challenges in multiple categories
https://hack.me/ - Similar to vulnhub
https://www.root-me.org/ - Online challenges & virtual environments
https://www.enigmagroup.org/ - OWASP top 10 based challenges
https://www.hackthis.co.uk/levels/ Over 50 challenges with multiple categories
http://www.kioptrix.com/blog/test-page/ - Offline VM challenges
http://bright-shadows.net/ Over 300 challenges with multiple categories
https://microcorruption.com/login - Embedded Security CTF
http://www.dvwa.co.uk/ - Damn Vulnerable Web App (DVWA)
https://www.owasp.org/index.php/Category:OWASP_WebGoat_Project - Web Goat (OWASP)
https://sourceforge.net/projects/metasploitable/ - Metasploitable
https://overthewire.org/wargames/ - Step-by-Step Pentest Lab
https://www.hacking-lab.com/ - Pentest Lab (free + paid subscriptions)
Music by https://www.bensound.com/
2156 قسمت
Tüm bölümler
×به Player FM خوش آمدید!
Player FM در سراسر وب را برای یافتن پادکست های با کیفیت اسکن می کند تا همین الان لذت ببرید. این بهترین برنامه ی پادکست است که در اندروید، آیفون و وب کار می کند. ثبت نام کنید تا اشتراک های شما در بین دستگاه های مختلف همگام سازی شود.