Environmental penetration collection

Copyright Notice: Welcome to reprint the comment, hope to indicate the source reproduced, easy to have a problem to discuss. https://blog.csdn.net/jsd2honey/article/details/88185280

名称: Damn Vulnerable Web Application(DVWA)

Project Address:   http://dvwa.co.uk/

Description: DVWA is written in PHP + Mysql set for WEB WEB vulnerability conventional teaching and testing vulnerability testing program

There's a dark cloud: DVWA-WooYun (over five years is not updated)

Address: https://sourceforge.net/projects/dvwa-wooyun/ 

Name: ZVulDrill

Project Address: https://github.com/710leo/ZVulDrill

Description: A simple Web vulnerabilities drill platform -ZVulDrill, you can be hands-on safety testers how to exploit this vulnerability, but also can learn the relevant knowledge to vulnerability.

Name: WebGoat

Project Address:   http://www.owasp.org/index.php/OWASP_WebGoat_Project

Description: OWASP project, WebGoat is a J2EE-based architecture for web application vulnerabilities to explain the typical web

Source obtain: https://sourceforge.net/projects/owaspbwa/files/latest/download

Name: hackxor

Project Address:   https://hackxor.net/about

Description: hackxor is an online hackgame, you can also download and install the full version of the deployment, including the common vulnerability WEB drill

Name: Vicnum

Project Address:   http://www.owasp.org/index.php/Category:OWASP_Vicnum_Project

Description: OWASP project, have a scalable WEB program can be used to assess the problem SQLInj, XSS, Session verification loopholes

Name: InsecureWebApp

Project Address:   http://www.owasp.org/index.php/Category:OWASP_Insecure_Web_App_Project

Description: OWASP project, contains common typical WEB vulnerabilities, code can be used in a typical security audit and security modeling

Name: Web Security Dojo

Project Address:   http://www.mavensecurity.com/web_security_dojo/

Description: WEB set contains conventional penetration testing tools and vulnerable WEB program modifications Ubuntu release.

名称: The Butterfly Security Project

Project Address:   http://sourceforge.net/projects/thebutterflytmp/

Description: DVWA is written in PHP + Mysql set for WEB WEB vulnerability conventional teaching and testing vulnerability testing program

Name: Mutillidae

Project Address:   http://www.irongeek.com/i.php?page=security/mutillidae-deliberately-vulnerable-php-owasp-top-10

Description: mutillidae is a free, open-source Web application, be allowed to provide specialized security and intrusion test Web applications

Name: OWASPBWA

Project Address:   http://sourceforge.net/projects/owaspbwa/

Description: OWASP project, a collection of VM images and other common vulnerabilities such as WebGoat WEB program.

Name: Moth

Project Address:   http://www.bonsai-sec.com/en/research/moth.php

Description: Moth is a Web application that contains the vulnerability and set of scripts VM image

名称: Stanford SecuriBench & SecuriBench Micro

Project Address:   http://suif.stanford.edu/%7Elivshits/securibench/  &  http://suif.stanford.edu/%7Elivshits/work/securibench-micro/

Description: Here are two applications, SecuriBench WEB program focuses on the development of Java, Micro is a streamlined version of the former, it is commonly used to test WEB application vulnerabilities

Name: BadStore

Project Address:   http://www.badstore.net/

Description: Badstore.net committed to helping you understand how hackers how to find vulnerabilities in Web applications, and Web program to teach you how to reduce the risk of

Name: WebMaven / Buggy Bank

Project Address:   http://www.mavensecurity.com/webmaven

Description: WebMaven is an interactive Web application security learning environment. It is used to find all kinds of security vulnerabilities and simulate user

Name: LampSecurity

Project Address:   http://sourceforge.net/projects/lampsecurity/

Description: LAMPSecurity is designed for Linux, Apache, PHP, MySQL safety testing of VM images

Name: The Bodgeit Store

Project Address:   http://code.google.com/p/bodgeit/

Description: BodgeIt vulnerability is a program written in Java WEB

Name: WackoPicko

Project Address:   https://github.com/adamdoupe/WackoPicko

Description: WackoPicko is a vulnerable Web application testing Web application vulnerability scanning tool

 

Above all you can download the source code for deployment exercise

Guess you like

Origin blog.csdn.net/jsd2honey/article/details/88185280