Not The Hidden Wiki
- HackTheBox App - link
- HackTheBox Academy - link
- TryHackMe - link
- VulnLab - link
- VulnHub - link
- CryptoHack - link
- Portswigger Web Security Academy - link
- CTFTime - link
- PicoCTF - link
- PWNable - link
- RE Challenges - link
- XSS Game - link
- Game Of Active Directory - link
- Vulnerable Active Directory - link
- Vulnerable Active Directory Plus - link
- All Damn Vulnerable Resources - link
- Lets Defend - link
- CyberDefenders - link
- Ethernaut - wargames - link
- API Security University - link
- Expose Lab - link
- Damn Vulnerable GraphQL Application - link
- CloudLabsAD - link
- Offensive Security Labs - link
- ICS Security Labs - link
- SANS Holiday Hack Challenge - link
- Damn Vulnerable DeFi - link
- Vulnerable app with examples showing how to not use secrets - link
- Learn to Code Blockchain DApps by Building Simple Games - link
- CodeWars: Achieve mastery through challenge - link
- Sad Servers - link
- RHme Challanges 2015 - link
- RHme Challanges 2016 - link
- RHme Challanges 2017 - link
- Crackmes - link
- Cryptopals - link
- ROP Emporium - link
- CloudGoat - link
- IAM Vulnerable - link
- SadCloud - link
- Damn Vulnerable GraphQL Application - link
- MemLabs: Educational, CTF-styled labs for individuals interested in Memory Forensics. - link
- PWNED Labs - link
- Hands-on Security Labs focused on Azure IaaS Security - link
- Multi-use Hybrid + Identity Cyber Range implementing a small Active Directory Domain in Azure - link
- AWSGoat : A Damn Vulnerable AWS Infrastructure - link
- AzureGoat : A Damn Vulnerable Azure Infrastructure - link
- Damn Vulnerable Web Application (DVWA) - link
- Damn Vulnerable Web Services - link
- Damn Vulnerable Hybrid Mobile App - link
- A deliberately vulnerable CI/CD environment - link
- Vulnerable REST API with OWASP top 10 vulnerabilities for security testing - link
- Damn Vulnerable Serverless Application - link
- Damn Vulnerable Thick Client App developed in C# .NET - link
- Damn Vulnerable Java (EE) Application - link
- Damn Vulnerable IoT Device - link
- Damn Vulnerable Python Web App - link
- Damn Vulnerable Bank - link
- Damn Vulnerable WordPress Site - link
- Damn Vulnerable NodeJS Application - link
- Damn Vulnerable Rails app - link
- Damn Vulnerable Grade Management System - link
- Damn Vulnerable C# Application (API) - link
- Damn Vulnerable iOS App - link
- Damn Vulnerable iOS App #2 - link
- The Damn Vulnerable Router Firmware Project - link
- Damn Vulnerable Functions as a Service - link
- Damn Vulnerable Cloud Application - link
- Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab - link
- An active directory laboratory for penetration testing - link
- The Ethernaut is a Web3/Solidity based wargame - link
- APIsec University - link
- OverTheWire - link
- CrypTool - link
- Root Me - link
- Webhacking.kr - link
- Damn Vulnerable Restaurant - link
- Reverse Engineering challenges - link
- HackMyVM - link
- UnderTheWire - link
- Google CTF - link
- Proving Grounds Play (Offsec) - link
- OWASP crAPI - link
- OWASP NodeGoat - link
- OWASP Juice Shop - link
- OWASP Mutillidae II - link
- vAPI (vulnerable API) - link
- AI Security Challenge - link
- Gandalf: Test Your Prompt Injection Skills - link