有什么好的渗透测试靶场
常见靶场如下:
The BodgeIt Store (Java);
The ButterFly Security Project (PHP);
bWAPP - an extremely buggy web application! (PHP);
Damn Vulnerable Web Application - DVWA (PHP);
Damn Vulnerable Web Services - DVWS (PHP);
OWASP Hackademic Challenges Project (PHP);
Google Gruyere (Python);
Hacme Bank (.NET);
Hacme Books (Java);
Hacme Casino (Ruby on Rails);
Hacme Shipping (ColdFusion);
Hacme Travel (C++);
OWASP Insecure Web App Project (Java);
Mutillidae (PHP);
OWASP .NET Goat (C#);
Peruggia (PHP);
Puzzlemall (Java);
Stanford Securibench (Java) & Micro;
SQLI-labs (PHP);
SQLol (PHP);
OWASP Vicnum Project (Perl & PHP);
VulnApp (.NET);
WackoPicko (PHP);
OWASP WebGoat (Java);
OWASP ZAP WAVE - Web Application Vulnerability Examples (Java);
Wavsep - Web Application Vulnerability Scanner Evaluation Project (Java);
WIVET - Web Input Vector Extractor Teaser。