#training

metasploitable
featured
metasploitable

VM that is built from the ground up with a large amount of security vulnerabilities.

HackTricks
HackTricks

Find trick/technique/whatever learnt from CTFs, real life apps, reading researches, and news.

GOAD
GOAD

Game of Active Directory.

ParrotSec
ParrotSec

The ultimate framework for your cyber security operations.

CRYPTOHACK
CRYPTOHACK

A fun, free platform for learning modern cryptography.

DVRF
DVRF

The Damn Vulnerable Router Firmware project.

Commando VM
Commando VM

Fully customizable Windows-based pentesting virtual machine distribution.

HackingHub
HackingHub

Join the front line of the internet, learn applicable cyber security skills.

CyberSec Quizzes
CyberSec Quizzes

Test your knowledge on cyber security and practice for industry recognised certifications.

Offensive Security
Offensive Security

Offensive Security Youtube channel.

Damn Vulnerable Bank
Damn Vulnerable Bank

A vulnerable Android application with an interface to test your mobile hacking skills.

Seela
Seela

Boost the cybersecurity skills of your teams with the cyber knowledge library.

c{api}tal
c{api}tal

A built-to-be-vulnerable API application based on the OWASP top 10 API vulnerabilities.

CTFd
CTFd

A Capture The Flag framework focusing on ease of use and customizability.

HackerSploit
HackerSploit

HackerSploit YouTube channel.

Athena OS
Athena OS

Arch Linux-based distro focused on Cybersecurity. Learn, practice and enjoy with any hacking tool!

DVCA
DVCA

Damn vulnerable cloud application.

Vampi
Vampi

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing.

DVWS
DVWS

Vulnerable application with a web service and an API.

AzureGoat
AzureGoat

A damn vulnerable Azure infrastructure.

AWSGoat
AWSGoat

A damn vulnerable AWS infrastructure.

Kali Linux
Kali Linux

The most advanced penetration testing distribution.

Samurai WTF
Samurai WTF

The best security training environment for developers and AppSec professionals.

TryHackMe
TryHackMe

Hands-on cyber security training through real-world scenarios.

DVWA
DVWA

Damn Vulnerable Web Application.

Hack The Box
Hack The Box

Massive hacking playground, and infosec community.

OWASP Juice Shop
OWASP Juice Shop

Probably the most modern and sophisticated insecure web application.

VulnHub
VulnHub

Provide materials that allows anyone to gain practical 'hands-on' experience in security.

WebGoat
WebGoat

Deliberately insecure application.

bWAPP
bWAPP

An extremely buggy web application!.

PortSwigger WebSecurity Academy
PortSwigger WebSecurity Academy

Free, online web security training from the creators of Burp Suite.

OWASP
OWASP

A nonprofit foundation that works to improve the security of software.

Hacker101
Hacker101

A free class for web security.

BugBountyHunter
BugBountyHunter

Helping you become a BugBountyHunter.

PentesterLab
PentesterLab

Learn Web Penetration Testing: The Right Way.