Web Vulnerable Test Sites

Hacking 2013. 12. 2. 23:26


 

If you want to keep your web app pen test skills sharp during your down time and not get into legal trouble while doing so, you might find value in these websites.  These sites are full-fledged web applications that are live and vulnerable by design.  They are good to test you sql injection, XSS, CSRF attack skills and more.   

 

The last site on the list isn’t a live site per se, but more of an online sandbox that you can choose and create some of the vulnerable web apps available like webgoat, DVWA, Mutillidae, etc.

 

 

Crackme Bank  http://crackme.cenzic.com/Kelev/view/home.php

 http://zero.webappsecurity.com/

http://demo.testfire.net/

http://www.Freebank.com

http://testasp.vulnweb.com/    

http://testaspnet.vulnweb.com/

http://testphp.vulnweb.com/

http://webscantest.com

https://hack.me

'Hacking' 카테고리의 다른 글

Making sure a web page is not cached, across all browsers  (0) 2014.01.31
pen test poster (mind map) vulnerable practice sites, OS builds, web apps  (0) 2013.12.03
wifi password cracker  (0) 2013.10.09
Secure Coding  (0) 2013.09.21
script  (0) 2013.07.24
Posted by CEOinIRVINE
l