Hack training simulator

I have never tried to hack sites. I just followed the safety rules. Now I want to try to improve security.

Are there any "training sites" with holes and "exercises", with SQL injections, redefinition of global variables, XSS and other types of holes. Type of hacker sandbox.

+6
source share
4 answers

Google has it all, try Gruyere

This codelab is built around Gruyere / ɡruːjɛər /, a small, cheesy web application that allows users to post snippets of text and store a variety of files. "Unfortunately," Gruyere has several security errors, ranging from cross-site scripting to cross-site request forgery, to information disclosure, denial of service, and remote code execution. The purpose of this codec is to help you detect some of these errors and learn how to fix them both in Gruyere and in general.

+8
source

Go to this question on vulnerable operating systems on the Security Stack Exchange or on this vulnerable server for penetration testing (especially this answer , which has an amazing list)

We have a few questions on this topic or Security education in general, and as a growing resource for IT and information security, this may be worth what you might run into.

Snippet of content from there:

http://www.irongeek.com/i.php?page=security/wargames

Webgoat. WebGoat is a set of intentionally unsafe Java page server

http://www.hackthissite.org/

http://www.smashthestack.org/wargames.php

from your FAQ

The Smash the Stack Wargaming Network hosts several Wargames. A 

Wargame in our context can be described as an ethical hacking environment that supports real-world software modeling of theories or concepts of vulnerabilities and allows legitimate execution methods. The software may be an operating system, a protocol network, or any user application. Blockquote

http://www.astalavista.com/page/wargames.html

http://www.governmentsecurity.org/forum/index.php?showtopic=15442

http://www.overthewire.org/wargames/

the list is long ... some of them, some not ...

Update February 26, 2011, I found a nice post from http://r00tsec.blogspot.com/2011/02/pentest-lab-vulnerable-servers.html , Some links may be broken. I copy from there:

Holynix Like de-iced Cds and pWnOS, holynix is ​​a ubuntu vmware image server that was intentionally used to provide security for penetration testing purposes. More obstacles than a real world example. http://pynstrom.net/index.php?page=holynix.php

WackoPicko WackoPicko is a website that contains known vulnerabilities. It was first used for the article Why Johnny Kent Pentest: An Analysis of Black-box Web Browser Vulnerability Scanners Found: http://cs.ucsb.edu/~adoupe/static/black-box-scanners-dimva2010.pdf https: // github.com/adamdoupe/WackoPicko

De-ICE PenTest LiveCDs PenTest LiveCD is the creation of Thomas Wilhelm, who was transferred to the company’s penetration verification team. As much as you need to learn about penetration testing as quickly as possible, Thomas started looking for both tools and targets. He found a number of tools, but did not use targets to fight against. In the end, in an attempt to narrow the educational gap, Thomas created PenTest Scripts using LiveCD. http://de-ice.net/hackerpedia/index.php/De-ICE.net_PenTest_Disks

Metasploitable Metasploitable is Installing Ubuntu 8.04 Server on VMWare 6.5. Several vulnerable packages are included, including installing tomcat 5.5 (with weak credentials), distcc, tikiwiki, twiki, and older mysql. http://blog.metasploit.com/2010/05/introducing-metasploitable.html

Owaspbwa Open Web Application Security Project (OWASP) Broken Web Application Project, a collection of vulnerable web applications. http://code.google.com/p/owaspbwa/

Dojo Web Security A free open-source, standalone learning environment for web application security penetration testing. Tools + Goals = Dojo http://www.mavensecurity.com/web_security_dojo/

Lampecurity Training LAMPSecurity is a series of vunlerable virtual machine images along with developed additional documentation to teach linux, apache, php, mysql security. http://sourceforge.net/projects/lampsecurity/files/

Damn Vulnerable Web App (DVWA) Damn Vulnerable Web App is a PHP / MySQL web application that is damn vulnerable. Its main goals are to help security professionals for skills and tools in the environment, to help web developers better understand the processes of protecting web applications and to help teachers / students to teach / study web pages in application safety in the classroom environment. www.dvwa.co.uk/

Hacking-Lab This is a hacker lab Project LiveCD. He is currently in beta stadium. Live-cd is a standardized client environment for solving our Wackame Hacking-Lab remote problem. http://www.hacking-lab.com/hl_livecd/

Moth Moth is a VMware image with a set of vulnerable web applications and scripts that you can use for: http://www.bonsai-sec.com/en/research/moth.php

Damned Linux (DVL) Damn Linux Vulnerability - It's All Good Linux distribution is not. it is the developers who spent hours stuffing it with broken, poorly configured, outdated and exploited software which makes it vulnerable to attacks. DVL is not designed to work on your desktop - its an educational tool for students' safety. http://www.damnvulnerablelinux.org

pWnOS pWnOS is located on the "VM image", which creates a goal for penetration testing practice; with "end" goal "- get roots. practice using exploits, from multiple entry points http://www.backtrack-linux.org/forums/backtrack-videos/2748-%5Bvideo%5D-attacking-pwnos.html http : //www.krash.in/bond00/pWnOS%20v1.0.zip

Virtual Hacker Lab Mirror intentionally insecure applications and old software with known vulnerabilities. Used for proof of concept / safety training / learning. Available in virtual images or in real time or offline formats. http://sourceforge.net/projects/virtualhacking/files/

Badstore Badstore.net is dedicated to helping you understand how hackers are victimized in web application vulnerabilities and show you how to reduce your exposure. http://www.badstore.net/

Katana Katana is a portable multi-boot security package that integrates many of today's best distribution security and portable applications for launching a single drive drive. It includes distributions that focus on verification, verification, Forensics, system recovery, Network Analysis and malware removal. Katana also comes with over 100 portable Windows applications; such as Wireshark, Metasploit, NMAP, Cain & Um and much more. www.hackfromacave.com/katana.html

+9
source

If you are a Java person, you should take a look at WebGoat: http://www.owasp.org/index.php/Category:OWASP_WebGoat_Project

If you're more into MySQL / PHP, take a look at HackThisSite: http://www.hackthissite.org/

I always had a lot of fun with HackThisSite.

+2
source

Acunetix provides several sites that demonstrate vulnerabilities in various technologies:

http://testphp.vulnweb.com/

http://testaspnet.vulnweb.com

+1
source

Source: https://habr.com/ru/post/885462/


All Articles