Update README.md

pull/5/head
Hussnain Fareed 2019-03-08 21:00:09 +05:00 committed by GitHub
parent fc58996c76
commit a4374ed6a5
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 16 additions and 13 deletions

View File

@ -21,22 +21,25 @@ Also you can find my own writeups/tutorials on medium : @hussnainfareed :)
8. OWASP Testing Guide (A must read for web application developers and penetration testers)
## Learning Platforms
## Learning Platforms to Sharpen Your Skills
### Online
Name | Description
---- | ----
[Hack The Box :: Penetration Testing Labs](https://www.hackthebox.eu) |
[CTF Hacker101](https://ctf.hacker101.com/) | The Hacker101 CTF is a game designed to let you learn to hack in a safe, rewarding environment. Hacker101 is a free educational site for hackers.
[Hack The Box :: Penetration Testing Labs](https://www.hackthebox.eu) | An online platform to test and advance your skills in penetration testing and cyber security. Join today and start training in our online labs.
[CTF365](https://ctf365.com/) | An account based ctf site, awarded by Kaspersky, MIT, T-Mobile.
[Backdoor](https://backdoor.sdslabs.co) | Pen testing labs that have a space for beginners, a practice arena and various competitions, account required.
[Hack.me](https://hack.me/) | Lets you build/host/attack vulnerable web apps.
[CTFLearn](https://ctflearn.com/) | An account-based ctf site, where users can go in and solve a range of challenges.
[OWASP Vulnerable Web Applications Directory Project (Online)](https://www.owasp.org/index.php/OWASP_Vulnerable_Web_Applications_Directory_Project#tab=On-Line_apps) | List of online available vulnerable applications for learning purposes.
[Pentestit labs](https://lab.pentestit.ru) | Hands-on Pentesting Labs (OSCP style)
[Root-me.org](https://www.root-me.org) | Hundreds of challenges are available to train yourself in different and not simulated environments
[Vulnhub.com](https://www.vulnhub.com) | Vulnerable By Design VMs for practical 'hands-on' experience in digital security
[Infosecinstitute.com](http://resources.infosecinstitute.com/) |
[PentesterLab.com](https://pentesterlab.com/) |
[Complete Penetration Testing Tutorials by OWASP](https://www.owasp.org/index.php/Web_Application_Penetration_Testing) |
[Silesia Security Lab](https://silesiasecuritylab.com/blog/) |
[Rafay Hacking Articles, a great blog](http://www.rafayhackingarticles.net/) |
[Troyhunt](https://www.troyhunt.com/) |
[Windows / Linux Local Privilege Escalation Workshop](https://github.com/sagishahar/lpeworkshop) | Practice your Linux and Windows privilege escalation.
[Hacking Articles](http://www.hackingarticles.in/ctf-challenges1/) | CTF Breif Write up collection with a lot of screenshots good for beggainers.
[Rafay Hacking Articles, a great blog](http://www.rafayhackingarticles.net/) | Write up collections by Rafay Baloch.
### Off-Line
Name | Description
@ -54,11 +57,11 @@ Name | Description
Vulnerability Databases are the first place to start your day as a security professional. Any new vulnerability detection is generally available through the public vulnerability databases. These databases are a big source of information for hackers to be able to understand and exploit/avoid/fix the vulnerability.
http://www.exploit-db.com/
http://1337day.com/
http://securityvulns.com/
http://www.securityfocus.com/
http://www.osvdb.org/
* http://www.exploit-db.com/
* http://1337day.com/
* http://securityvulns.com/
* http://www.securityfocus.com/
* http://www.osvdb.org/
http://www.securiteam.com/
http://secunia.com/advisories/
http://insecure.org/sploits_all.html