[ Hacker Night School ] :: WebGoat, An OWASP Hacking Practice Website

OWASP supports two hackable-website packages, WebGoat and Mutillidae. “WebGoat is a deliberately insecure web application maintained by OWASP designed to teach web application security lessons. This program is a demonstration of common server-side application flaws. The exercises are intended to be used by people to learn about application security and penetration testing techniques.” – https://github.com/WebGoat/WebGoat …

[ Hacker Night School ] :: Hacking Practice: the Command Injection ISO

I love sites like HackThisSite.org and root-me.org, where you can practice your hacking skills legally and safely. There are also some cool pre-vulnerable-ized web applications/sites that you can download, unzip and use on your hacking lab, like DVWA and Mutillidae. Then there are the dedicated virtual machines like Metasploitable, that give you a whole OS …

[ Hacker Night School ] :: Get your hack on crackin this site: root-me.org

Glenn Norman

Where HackThisSite.org is about … hacking that site, root-me.org is a whole platform. That means you can work your way through entire categories of Challenges: apps, crypto, forensics, stego, web clients and servers, and so forth. This is a blast. Don’t take my word for it. Go see. There’s an active and helpful community with …