7h3h4ckv157 Profile picture
Nov 17 7 tweets 6 min read
Here are some Damn Vulnerable Lab lists to get your hands dirty ↓

#infosec #hacking #bugbountytips #bugbounty 🧵

AzureGoat : A Damn Vulnerable Azure Infrastructure
github.com/ine-labs/Azure…

AWSGoat : A Damn Vulnerable AWS Infrastructure
github.com/ine-labs/AWSGo…
Dvws-node
github.com/snoopysecurity…

DVHMA - Damn Vulnerable Hybrid Mobile App
github.com/logicalhacking…

CI/CD GOAT
github.com/cider-security…

Damn Vulnerable GraphQL Application
github.com/dolevf/Damn-Vu…

DVIA-v2
github.com/prateek147/DVI…
Damn Vulnerable Router Firmware (DVRF) v0.3
github.com/praetorian-inc…

DVFaaS - Damn Vulnerable Functions as a Service
github.com/we45/DVFaaS-Da…

Damn Vulnerable Cloud Application
github.com/m6a-UdS/dvca

VAmPI - The Vulnerable API (Based on OpenAPI 3)
github.com/erev0s/VAmPI
Damn Vulnerable Serverless Application
github.com/OWASP/DVSA

DVTA 2.0 - Vulnerable Thick Client Application
github.com/srini0x00/dvta…

Damn Vulnerable Java Application
github.com/appsecco/dvja

DVID - Damn Vulnerable IoT Device
github.com/Vulcainreo/DVID
DVPWA -- Damn Vulnerable Python Web Application
github.com/anxolerd/dvpwa

Damn Vulnerable Bank
github.com/rewanthtammana…

Damn Vulnerable WordPress Site
github.com/vianasw/dvwps

Damn Vulnerable NodeJS Application (DVNA)
github.com/appsecco/dvna
Damn Vulnerable Grade Management (DVGM) - An Intentionally Vulnerable Rails Application
git.logicalhacking.com/BrowserSecurit…

Damn Vulnerable C# Application (API Only)
github.com/appsecco/dvcsh…

DVWA
github.com/digininja/DVWA
Feel free to connect with me!

Happy Hacking :)

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with 7h3h4ckv157

7h3h4ckv157 Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @7h3h4ckv157

Sep 30
Here are 27 ways to learn ethical hacking for free:
Credit: @danielmakelley

Thread 🧵 ⬇ #infosec #bugbountytips #ctf #hacking

1. Root Me — Challenges.
2. Stök's YouTube — Videos.
3. Hacker101 Videos — Videos.
4. InsiderPhD YouTube — Videos.
5. EchoCTF — Interactive Learning.
6. Vuln Machines — Videos and Labs.
7. Try2Hack — Interactive Learning.
8. Pentester Land — Written Content.
9. Checkmarx — Interactive Learning.
10. Cybrary — Written Content and Labs.
11. RangeForce — Interactive Exercises.
12. Vuln Hub — Written Content and Labs.
13. TCM Security — Interactive Learning.
14. HackXpert — Written Content and Labs.
15. Try Hack Me — Written Content and Labs.
16. OverTheWire — Written Content and Labs.
17. Hack The Box — Written Content and Labs.
18. CyberSecLabs — Written Content and Labs.
Read 6 tweets
May 13
I'm getting messages from folks seeking favors for learning exploit development. I'm posting this thread for those who wanna explore the art of binary exploitation.

NB: There's no specific path, practice makes perfect 💯

#infosec #exploitdevelopment #ReverseEngineering

🧵🧵
pwn college is organized as a set of modules covering different topics. Each module has a set of lecture slides and videos and practice problems auto-generated for each aspiring hacker to practice on.

pwn.college
Nightmare is an intro to binary exploitation / reverse engineering course based around CTF challenges.

guyinatuxedo.github.io
Read 19 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(