@Niki
3年前 提问
1个回答

有什么好的渗透测试靶场

X0_0X
3年前

常见靶场如下:

  1. The BodgeIt Store (Java);

  2. The ButterFly Security Project (PHP);

  3. bWAPP - an extremely buggy web application! (PHP);

  4. Damn Vulnerable Web Application - DVWA (PHP);

  5. Damn Vulnerable Web Services - DVWS (PHP);

  6. OWASP Hackademic Challenges Project (PHP);

  7. Google Gruyere (Python);

  8. Hacme Bank (.NET);

  9. Hacme Books (Java);

  10. Hacme Casino (Ruby on Rails);

  11. Hacme Shipping (ColdFusion);

  12. Hacme Travel (C++);

  13. OWASP Insecure Web App Project (Java);

  14. Mutillidae (PHP);

  15. OWASP .NET Goat (C#);

  16. Peruggia (PHP);

  17. Puzzlemall (Java);

  18. Stanford Securibench (Java) & Micro;

  19. SQLI-labs (PHP);

  20. SQLol (PHP);

  21. OWASP Vicnum Project (Perl & PHP);

  22. VulnApp (.NET);

  23. WackoPicko (PHP);

  24. OWASP WebGoat (Java);

  25. OWASP ZAP WAVE - Web Application Vulnerability Examples (Java);

  26. Wavsep - Web Application Vulnerability Scanner Evaluation Project (Java);

  27. WIVET - Web Input Vector Extractor Teaser。