Pentesting Vulnerable Study Frameworks Complete List

It’s very difficult for the beginner security analyst, mainly the ones interested in the area of pentesting, to find good study pentesting resources. Starting from the principle that in pentesting there are many other sub areas of study, it becomes more and more difficult to choose and then find a proper pentesting study application.

As the beginner knows nearly nothing it became very difficult to prepare a Home Pentesting Lab for study, once that beginners has to know something about coding a vulnerable application fisrt, then exploit them.

Thinking about that i’ve decided to gather a list, the most complete I could, with all vulnerable pentesting tools I could find. They are categorized based on the type of application like Web Pentesting, War Games and Insecure Distributions. Due to the amount of tools I won’t be doing any previews because it would delay this post a lot and make it a little boring to read. I’m gonna review every tool with complete labs later on in future posts.

As I don’t know every pentesting tool in the planet, feel free to contact me if you remember any application, in fact I would much appreciate it. And I apologize if I miscategorized some of them, feel free to tell me when I’ve done that so i can correct that.

Note that this post intends to show only vulnerable applications used to be exploited, not the tools used to exploit them.

Web Pentesting

Application NameCompany/DeveloperURL
OWASP WebGoatOWASPhttp://www.owasp.org/index.php/OWASP_WebGoat_Project
OWASP VicnumOWASPhttp://www.owasp.org/index.php/Category:OWASP_Vicnum_Project
OWASP InsecureWebAppOWASPhttp://www.owasp.org/index.php/Category:OWASP_Insecure_Web_App_Project
Web Security DOJOMaven Security Consultinghttp://www.mavensecurity.com/web_security_dojo/
Gruyere (antigo Codelab / Jalsberg)Googlehttp://google-gruyere.appspot.com/
Hacme GameNTNUhttp://hacmegame.org/
SPI DynamicsSPI Dynamicshttp://zero.webappsecurity.com/
Acunetix 1Acunetixhttp://testphp.vulnweb.com/
Acunetix 2Acunetixhttp://testasp.vulnweb.com/
Acunetix 3Acunetixhttp://testaspnet.vulnweb.com/
PCTechtips ChallengePC Tech Tipshttp://pctechtips.org/hacker-challenge-pwn3d-the-login-form/
Damn Vulnerable Web ApplicationDVWAhttp://dvwa.co.uk/
MutillidaeIron Geekhttp://www.irongeek.com/i.php?page=security/mutillidae-deliberately-vulnerable-php-owasp-top-10
The Butterfly Security ProjectThe Butterfly Securityhttp://sourceforge.net/projects/thebutterflytmp/
Hacme CasinoMcAfeehttp://www.mcafee.com/us/downloads/free-tools/hacme-casino.aspx
Hacme Bank 2.0McAfeehttp://www.mcafee.com/us/downloads/free-tools/hacme-bank.aspx
Updated HackmeBankMcAfeehttp://www.o2-ounceopen.com/technical-info/2008/12/8/updated-version-of-hacmebank.html
Hacme BooksMcAfeehttp://www.mcafee.com/us/downloads/free-tools/hacmebooks.aspx
Hacme TravelMcAfeehttp://www.mcafee.com/us/downloads/free-tools/hacmetravel.aspx
Hacme ShippingMcAfeehttp://www.mcafee.com/us/downloads/free-tools/hacmeshipping.aspx
MothBonsai Sechttp://www.bonsai-sec.com/en/research/moth.php
Stanford SecuriBenchStandfordhttp://suif.stanford.edu/%7Elivshits/securibench/
SecuriBench MicroStandfordhttp://suif.stanford.edu/%7Elivshits/work/securibench-micro/
BadStoreBadStorehttp://www.badstore.net/
WebMaven/Buggy BankMaven Securityhttp://www.mavensecurity.com/webmaven
EnigmaGroupEnigma Grouphttp://enigmagroup.org/
XSS Encoding Skills – x5s (Casaba Watcher)X5Shttp://www.nottrusted.com/x5s/
Exploit- DBExploit DBhttp://www.exploit-db.com/webapps
The Bodgeit StoreThe Bodgeit Storehttp://code.google.com/p/bodgeit/
LampSecurityMadIrishhttp://sourceforge.net/projects/lampsecurity/
hackxorHackxorhttp://hackxor.sourceforge.net/cgi-bin/index.pl
WackoPickoWackoPickohttps://github.com/adamdoupe/WackoPicko
RSnake’s Vulnerability LabRSnakehttp://ha.ckers.org/weird/

 

War Games

Application NameCompany / DeveloperURL
Hell Bound HackersHell Bound Hackershttp://hellboundhackers.org/
Vulnerability AssessmentKevin Orreyhttp://www.vulnerabilityassessment.co.uk/
Smash the StackSmash the Stackhttp://www.smashthestack.org/
Over the WireOver the Wirehttp://www.overthewire.org/wargames/
Hack This SiteHack This Sitehttp://www.hackthissite.org/
Hacking LabHacking Labhttps://www.hacking-lab.com/
We ChallWe Challhttps://www.wechall.net/
REMnuxREMnuxhttp://zeltser.com/remnux/

 

Insecure Distributions

Application NameCompany / DeveloperURL
Damm Vulnerable LinuxDVLhttp://www.damnvulnerablelinux.org/
MetasploitableOffensive Securityhttp://blog.metasploit.com/2010/05/introducing-metasploitable.html
de-ICEHacker Junkiehttp://www.de-ice.net/
MothBonsai Security Softwarehttp://www.bonsai-sec.com/en/research/moth.php
PwnOSNiel Dicksonhttp://www.neildickson.com/os/
HolynixPynstromhttp://pynstrom.net/holynix.php

Reference:http://www.felipemartins.info/2011/05/pentesting-vulnerable-study-frameworks-complete-list/

评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值