Skip to content

Instantly share code, notes, and snippets.

Created August 23, 2015 03:06
Show Gist options
  • Save anonymous/44a617d79d5ec3fcb7bb to your computer and use it in GitHub Desktop.
Save anonymous/44a617d79d5ec3fcb7bb to your computer and use it in GitHub Desktop.
# write-ups
## Resources
- [shell-storm](http://shell-storm.org/repo/)
## Tutorials
- [Codebashing](http://www.codebashing.com/)
## Vulnerable Applications
- [Exploit Exercise](https://exploit-exercises.com/)
- [VulnHub](https://www.vulnhub.com/)
- [OWASP Broken Web Applications Project](http://code.google.com/p/owaspbwa/)
- [OWASP Bricks](http://sourceforge.net/projects/owaspbricks/)
- [OWASP Security Shepherd](https://www.owasp.org/index.php/OWASP_Security_Shepherd)
- [Damn Vulnerable Web Application](http://www.dvwa.co.uk/)
- [Damn Vulnerable Web Services](http://dvws.professionallyevil.com/)
- [WebGoat.NET](https://github.com/jerryhoff/WebGoat.NET)
- [PentesterLab](https://pentesterlab.com/)
- [Butterfly Security Project](http://thebutterflytmp.sourceforge.net/)
- [LAMPSecurity](http://sourceforge.net/projects/lampsecurity/)
- [Moth](http://www.bonsai-sec.com/en/research/moth.php)
- [WackoPicko](https://github.com/adamdoupe/WackoPicko)
- [WebSecurity Dojo](https://www.mavensecurity.com/web_security_dojo/)
- [BodgeIt Store](http://code.google.com/p/bodgeit/)
- [hackxor](http://hackxor.sourceforge.net/cgi-bin/index.pl)
- [SecuriBench](http://suif.stanford.edu/~livshits/securibench/)
- [CryptOMG](https://github.com/SpiderLabs/CryptOMG)
- [Magical Code Injection Rainbow](https://github.com/SpiderLabs/MCIR)
- [Exploit KB Vulnerable Web App](http://exploit.co.il/projects/vuln-web-app/)
- [GameOver](http://sourceforge.net/projects/null-gameover/)
- [puzzlemall](http://code.google.com/p/puzzlemall/)
- [VulnApp](http://www.nth-dimension.org.uk/blog.php?id=88)
- [sqli-labs](https://github.com/Audi-1/sqli-labs)
- Drunk Admin Web Hacking Challenge
- [bWAPP](http://sourceforge.net/projects/bwapp/files/bee-box/)
- [OWASP Mutillidae](http://sourceforge.net/projects/mutillidae/)
- [SocketToMe](http://digi.ninja/projects/sockettome.php)
## Wargames
- [3846CT](http://ctf.mikumiku.moe/)
- [GAME OF HACKS](http://www.gameofhacks.com/)
- [Hacker Experience](https://hackerexperience.com/)
- [HACKING-LAB](https://www.hacking-lab.com/index.html)
- [ksnctf](http://ksnctf.sweetduet.info/)
- [prompt(1) to win](http://prompt.ml/0)
- [ROP Wargames](http://game.rop.sh)
- [SKIDCTF](http://ctf.hackevergreen.org/)
- [smashthestack](http://smashthestack.org/)
- [OverTheWire](http://overthewire.org/wargames/)
- [root-me](http://www.root-me.org/)
- [HellBound Hackers](https://www.hellboundhackers.org/)
- [WillYouHack.Me](http://willyouhack.me/)
- [ringzer0team](http://ringzer0team.com/)
## More
- [PENETRATION TESTING PRACTICE LAB - VULNERABLE APPS / SYSTEMS](http://www.amanhardikar.com/mindmaps/PracticeUrls.html)
- [Hackertainment](http://hackertainment.net/)
- [krmaxwell/coding-entertainment](https://github.com/krmaxwell/coding-entertainment)
- [captf.com/capture.thefl.ag](http://captf.com/)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment