Pentest & Bug Bounty Resources and Techniques
  • Pentest & Bug Bounty Resources and Techniques
    • Introduction
    • Tests Checklist
    • OSINT
    • Communications Security
      • SSL/TLS
    • Networking
      • Subdomains Discovery
        • DNS & OSINT
        • DNS Brute force
          • Second DNS Brute-Force Round
      • Subdomain Takeover
      • Network Host Scan/Discovery
        • External/Internal
        • Internal only
      • Network Vulnerability Scanning
      • Network Hacking
      • Parsing
      • Reporting
    • Brute Force
      • Wordlists
      • Databases
      • SSH
    • Web
      • Endpoint Discovery
      • Infrastructure & Configuration
        • Headers
        • WAF Detection/ Evasion
      • Injection
        • GraphQL
        • Cross-Site Scripting (XSS)
        • SQL Injection
        • Payloads
      • SSRF & XXE
        • Labs & Resources
        • Tools
        • SVG SSRF Cheatsheet
        • XXE - XEE - XML External Entity
      • JWT Vulnerabilities (Json Web Tokens)
      • HTTP/S DoS
    • Mobile
      • Both
        • SAST
          • MobSF
        • DAST
          • Installing Frida and Objection
      • Android
        • Create a Lab
          • Rooting Android Emulator
          • Rooting Android Emulator Cheat Sheet
        • APK Certificates
        • SAST
          • APKs
            • Get Information from APK
            • GDA (GJoy Dex Analysizer)
            • Scanning APK for URIs, endpoints & secrets
            • Google Maps API Scanner
        • DAST
          • Rooting the Android Studio AVDs
          • non-Rooted devices
            • Bypass SSL Pinning - non-rooted devices
              • Method 1: apk-mitm
              • Instrumentation with Frida and Objection
                • Bypass SSL Pinning - Method 2: With Objection Explore
                • Bypass SSL Pinning - Method 3: With root_bypass.js
          • Rooted Devices
            • Run frida-server in the emulator or device
            • Inject Frida
            • Bypass SSL Pinning - rooted devices
              • Install Burp CA as a system-level CA on the device
      • iOS
        • SAST
          • Building a reverse iOS engineering environment for free
          • Test Vulnerabilities
  • Lets Practice
    • Virtual Machines
    • Vulnerable App
    • Guided Labs
    • CTFs
  • Group 1
    • AI
Powered by GitBook
On this page
  1. Lets Practice

Vulnerable App

PreviousVirtual MachinesNextGuided Labs

Last updated 4 months ago

For a more updated list refer to

Name
Description
Topic
Platform
Pricing

Collection of exercises that demonstrate attacks on real-world crypto

WebApp

Code

Free

Teaches the basics of serverside web-security.

WebApp

Web Platform

Free

XSS injection game

WebApp

Web Platform

Free

An intentionally vulnerable implementation of Facebook's GraphQL technology, to learn and practice GraphQL Security.

WebApp

Docker

Free

A lab to learn about, and play with, GraphQL queries and mutations, with an emphasis on security.

WebApp

Web Platform

Free

This challenge allows you to experiment with jailbreaks/prompt injection against LLM chat agents that use ReAct to call tools.

GenAI

Web Platform

Free

This is an advanced challenge focusing on multi-chain prompt injection scenarios.

GenAI

Web Platform

Free

Interactive, deliberately vulnerable labs

GenAI, WebApp

Web Platform

Free

Provide the most immersive web-based security simulations and training

iOS, Android, WebApp, GenAI

Web Platform

Free, Paid

Immersive interactive exercises based on real world scenarios

WebApp

Web Platform

Free, Paid

Labs, Courses, and Videos

WebApp, Code Review

Web Platform

Free, Paid

A simple Node.js Express REST app with some OWASP vulnerabilities.

WebApp

Code

Free

A multi-tenant banking API

WebApp

Code, Docker

Free

Intentionaly very vulnerable API with bonus bad coding practices

WebApp

Code

Free

Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

WebApp

Code

Free

Test error based, Blind boolean based, Time based.

WebApp

Code

Free

Security Teaching & Practice Solutions
GitHub - c0ny1/upload-labs: 一个想帮你总结所有类型的上传漏洞的靶场
Natas: Teaches the basics of serverside web-security
prompt(1) to win
Damn Vulnerable GraphQL Application
GraphQLab
MyLLMBank
MyLLMDoc
PortSwigger Web Security Academy Learning Paths
Kontra
TryHackMe
PentesterLab
Node API Goat
REST API Goat
vulnapi
vAPI
SQLI labs