Starred repositories
Vulhub Vulnerability Reproduction Designated Platform
很多镜像都在国外。比如 gcr 。国内下载很慢,需要加速。致力于提供连接全世界的稳定可靠安全的容器镜像服务。
Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀
CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool
IoTGoat is a deliberately insecure firmware created to educate software developers and security professionals with testing commonly found vulnerabilities in IoT devices.
🍯 T-Pot - The All In One Multi Honeypot Platform 🐝
Automate the creation of a lab environment complete with security tooling and logging best practices
🇨🇳 🏁 🚩 Dockerfiles of CTF Challenges running on SniperOJ
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。
Generate vulnerable virtual machines on the fly (current team development is taking place in the cliffe/SecGen fork)
It is a DVWA with some plugins based on real wooyun bug reports
this repository is a docker containing some "XSS vulnerability" challenges and bypass examples.
update sqli-labs sources to adapte to php7(use mysqli_xxx functions to replace mysql_xxx ones)
A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
cliffe / SecGen
Forked from SecGen/SecGenCreate randomly insecure VMs
Metarget is a framework providing automatic constructions of vulnerable infrastructures.
DIVA Android - Damn Insecure and vulnerable App for Android
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
Totally Insecure Web Application Project (TIWAP)
OWASP VulnerableApp Project: For Security Enthusiasts by Security Enthusiasts.