Projects STRLCPY Cipherops Files
🤬
c4f376e2
ROOT /
damn-vulnerabilities-list-lab.md
75 lines | ISO-8859-1 | 2 KB

Damn Vulnerabilities List Lab

# Damn Vulnerabilities List Lab

Explore a wide range of deliberately vulnerable applications and environments for cybersecurity training and practice. These resources provide hands-on experience in identifying and exploiting vulnerabilities.

1. **AWSGoat**: A Damn Vulnerable AWS Infrastructure
   - Link: [AWSGoat](https://lnkd.in/dq2cYPG2)

2. **AzureGoat**: A Damn Vulnerable Azure Infrastructure
   - Link: [AzureGoat](https://lnkd.in/dKMMrESA)

3. **Webpentest**: A Damn Vulnerable Web Application
   - Link: [Webpentest](https://lnkd.in/dNJxX-Fe)

4. **API**: A Damn Vulnerable Web Sockets
   - Link: [API](https://lnkd.in/dMbJgP5h)

5. **Mobile**: Damn Vulnerable Hybrid Mobile App
   - Link: [Mobile](https://lnkd.in/dSMZMuzZ)

6. **CICD**: Deliberately vulnerable CI/CD environment
   - Link: [CICD](https://lnkd.in/dCxZb88q)

7. **GraphQL**: Damn Vulnerable GraphQL Application
   - Link: [GraphQL](https://lnkd.in/d5V6P9HA)

8. **Webservice**: Damn Vulnerable Web Services
   - Link: [Webservice](https://lnkd.in/dAu8HAyd)

9. **VamPI**: Vulnerable API
   - Link: [VamPI](https://lnkd.in/dRPpBNjj)

10. **DVSA**: Damn Vulnerable Serverless Application
    - Link: [DVSA](https://lnkd.in/dnvdNcfq)

11. **DVTA**: DVTA is a Vulnerable Thick Client Application
    - Link: [DVTA](https://lnkd.in/dDhEDgdx)

12. **DVJA**: Damn Vulnerable Java Application
    - Link: [DVJA](https://lnkd.in/dqFyjYWP)

13. **DVID**: Damn Vulnerable IoT Device
    - Link: [DVID](https://lnkd.in/dNV2RjUj)

14. **DVPWA**: Damn Vulnerable Python Web Application
    - Link: [DVPWA](https://lnkd.in/diDvsz8u)

15. **DVAS**: Damn Vulnerable Application Scanner
    - Link: [DVAS](https://lnkd.in/dq_aC4pX)

16. **DVB**: Damn Vulnerable Bank
    - Link: [DVB](https://lnkd.in/dyGWJzxD)

17. **DVWPS**: Damn Vulnerable WordPress Site
    - Link: [DVWPS](https://lnkd.in/dkY-tXHe)

18. **DVNA**: Damn Vulnerable NodeJS Application
    - Link: [DVNA](https://lnkd.in/ds3JReM5)

19. **DVRA**: Damn Vulnerable Ruby on Rails
    - Link: [DVRA](https://lnkd.in/djQ_ehzi)

20. **DVGM**: Damn Vulnerable Grade Management
    - Link: [DVGM](https://lnkd.in/dAepn4K7)

21. **Tiredful**
    - Link: [Tiredful](https://lnkd.in/d3NjivMu)

22. **DVCSharp**: Damn Vulnerable C# Application
    - Link: [DVCSharp](https://lnkd.in/d8cZxd

Please wait...
Page is in error, reload to recover