ТГХаб
  • Каналы

Bounty On Coffee

Уязвимые веб-сайты для обучения тестированию на проникновение



Hack The Box

http://hackthebox.com



CTFlearn

http://ctflearn.com



OverTheWire

http://overthewire.org/wargames



Root-Me

http://root-me.org



OWASP Juice Shop

http://owasp.org/www-project-juice-shop



Hackxor

http://hackxor.net



OWASP Bricks

http://wiki.owasp.org/index.php/OWASP_Bricks



XSS Game

http://xss-game.appspot.com



W3challs

http://w3challs.com



OWASP Insecure Web App Project

http://wiki.owasp.org/index.php/Category:OWASP_Insecure_Web_App_Project



Zero bank

http://zero.webappsecurity.com



Hacking Lab

http://hacking-lab.com



OWASP WebGoat

http://owasp.org/www-project-webgoat



Vuln Hub

http://vulnhub.com



Defend the web

http://defendtheweb.net



bWAPP

http://itsecgames.com



Hellbound Hackers

http://hbh.sh



HackThisSite

http://hackthissite.org



Google Gruyere

http://google-gruyere.appspot.com



Damn Vulnerable iOS App - DVIA v2

https://github.com/prateek147/DVIA-v2



PortSwigger

https://portswigger.net/web-security