Showing 20 open source projects for "vulnerable machine"

View related business solutions
  • Get Avast Free Antivirus, our award-winning protection for all Icon
    Get Avast Free Antivirus, our award-winning protection for all

    Get advanced privacy protection beyond antivirus software

    Avast Free Antivirus protects your computer against viruses and malware, and it helps you protect your home network against intruders.
    Free Download
  • Get Paid for Web Surfing Icon
    Get Paid for Web Surfing

    CryptoTab Browser—an innovative browsing solution, combining the edgiest web technologies with the unique built-in mining algorithm.

    Try CryptoTab—the world's first browser with mining features. Earn bitcoin without looking up from watching videos, chatting, or gaming online. Join the community of more than 20 million users all over the world already enjoying CryptoTab Browser.
    Download Now
  • 1
    DVWA

    DVWA

    PHP/MySQL web application

    ..., with a simple straightforward interface. Please note, there are both documented and undocumented vulnerabilities with this software. This is intentional. You are encouraged to try and discover as many issues as possible. Damn Vulnerable Web Application is damn vulnerable! Do not upload it to your hosting provider's public html folder or any Internet facing servers, as they will be compromised. It is recommended using a virtual machine (such as VirtualBox or VMware), which is set to NAT networking mode.
    Downloads: 603 This Week
    Last Update:
    See Project
  • 2
    TheMatrixVM
    An intentionally designed vulnerable machine 'boot2root' challenge for beginners. Setup You will need Virtual Box or VMWare Player to import the OVA file included in this repository. I have tested this using Windows 10 and VirtualBox version 7. 1. Set the network adapter to host-only or bridge mode, so that you can launch the virtual machine. 2. Monitor the console for messages if all goes well you should spot the VM receiving an IP address. 3. Attempt to SSH...
    Downloads: 13 This Week
    Last Update:
    See Project
  • 3
    Metasploitable2-gohack

    Metasploitable2-gohack

    Customized Metasploitable2 VM for Beginners

    This customized version of the open source Metasploitable2 virtual machine is specially modified to make it more user-friendly for beginners and K-12 hacking camps under the GenCyber program and similar middle- and high-school ethical hacking programs. This version was developed by Bryson Payne and is used in the book "Go H*ck Yourself" (Go Hack Yourself), by No Starch Press. Most of the changes are to DVWA, relabeled "Darn Vulnerable Web App" for the K-12 audience. Like the original...
    Downloads: 14 This Week
    Last Update:
    See Project
  • 4
    VPLE

    VPLE

    Vulnerable Pentesting Lab Environment

    VPLE (Linux) Vulnerable Pentesting Lab Environment VPLE is an Intentionally Vulnerable Linux Virtual Machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing Labs. In VPLE bunch of labs are Available. NOTE:- "Only run in VMWare Pls Don’t run in VirtualBox" The default login and password is administrator: password. List Of All Labs in one VM:- 1. Web-DVWA 2. Mutillidae 3. Webgoat 4. Bwapp 5. Juice-shop 6...
    Downloads: 30 This Week
    Last Update:
    See Project
  • Get secure and private access to the internet Icon
    Get secure and private access to the internet

    For Individuals or organizations that need secure remote access via VPN

    We help companies keep their networks and Internet connections secure. Our VPN service adds an extra layer of protection to secure your communications. We do this by applying strong encryption to all incoming and outgoing traffic so that no third parties can access your confidential information. Protect your organization against security breaches. Secure remote team access. Simplify business network security. Access region-specific online content from anywhere in the world
    Learn More
  • 5
    Web Security Dojo

    Web Security Dojo

    Virtual training environment to learn web app ethical hacking.

    Web Security Dojo is a virtual machine that provides the tools, targets, and documentation to learn and practice web application security testing. A preconfigured, stand-alone training environment ideal for classroom and conferences. No Internet required to use. Ideal for those interested in getting hands-on practice for ethical hacking, penetration testing, bug bounties, and capture the flag (CTF). A single OVA file will import into VirtualBox and VMware. There is also an Ansible script...
    Leader badge
    Downloads: 58 This Week
    Last Update:
    See Project
  • 6

    Metasploitable

    Metasploitable is an intentionally vulnerable Linux virtual machine

    This is Metasploitable2 (Linux) Metasploitable is an intentionally vulnerable Linux virtual machine. This VM can be used to conduct security training, test security tools, and practice common penetration testing techniques. The default login and password is msfadmin:msfadmin. Never expose this VM to an untrusted network (use NAT or Host-only mode if you have any questions what that means). To contact the developers, please send email to msfdev@metasploit.com
    Leader badge
    Downloads: 15,673 This Week
    Last Update:
    See Project
  • 7
    Vulnerable Operating Systems

    Vulnerable Operating Systems

    deliberately vulnerable operating systems

    VulnOS are a series of deliberately vulnerable operating systems packed as virtual machines to teach Offensive IT Security and to enhance penetration testing skills. For educational purposes!
    Downloads: 5 This Week
    Last Update:
    See Project
  • 8
    LAMPSecurity training is designed to be a series of vulnerable virtual machine images along with complementary documentation designed to teach linux,apache,php,mysql security.
    Leader badge
    Downloads: 19 This Week
    Last Update:
    See Project
  • 9
    AndroL4b
    Androl4b AndroL4b is an android security virtual machine based on ubuntu Mate, includes the collection of latest framework, tutorials and labs from different security geeks and researcher for reverse engineering and malware analysis. Use this link to download: https://github.com/sh4hin/Androl4b Tools: APKStudio ByteCodeViewer Lobotomy Mobile Security Framework (MobSF) DroidBox Dorzer APKtool AndroidStudio ClassyShark BurpSuite Wireshark Smartphone Pentest Framework...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 10
    OWASP Broken Web Applications Project
    Open Web Application Security Project (OWASP) Broken Web Applications Project, a collection of vulnerable web applications that is distributed on a Virtual Machine in VMware format compatible with their no-cost and commercial VMware products.
    Leader badge
    Downloads: 1,862 This Week
    Last Update:
    See Project
  • 11

    VulnerableHero

    Vulnerable Application for Education Purposes Only

    OVA file with ready to go vulnerable application. This application contains a variety of security issues and should only be run in a safe environment. For education purposes only. Enjoy! Virtual Machine Login Creds: user: vhero pass: vhero Code on github: https://github.com/JakeBernier/VHero
    Downloads: 0 This Week
    Last Update:
    See Project
  • 12
    ODS3 Virtual Machine Challenge

    ODS3 Virtual Machine Challenge

    Virtual Machine Image To Test Penetration Skills

    The ODS3 Virtual Machine Challenge are downloadable images that can be run as VMWare or VirtualBox instances. The Idea behind the challenge is to test and exercise web application penetration testing in a controlled environment. These images are great for cyber security students, penetration testers and hobbyist. Care should be taken if installed on an Internet access host as the application are purposely vulnerable to attack and exploitation.
    Downloads: 1 This Week
    Last Update:
    See Project
  • 13

    Java Remote Terminal

    A web browser based terminal for Unix

    This is a Java based web application can be deployed in any Servlet container. Once the web application is deployed in the target servlet container, a web browser can be used to issue various Unix commands to the remote machine. This can be used as simple administration tool or this even can be used as an attacking tool in a vulnerable application server.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 14

    xxe

    Intentionally vulnerable web services exploitable with XXE

    An XML External Entity attack is a type of attack against an application that parses XML input. This attack occurs when XML input containing a reference to an external entity is processed by a weakly configured XML parser. This attack may lead to the disclosure of confidential data, denial of service, port scanning from the perspective of the machine where the parser is located. This zipped Ubuntu VM is set up as a Capture the Flag with those that successfully exploit the XXE vulnerability...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 15
    smurfedBTR1

    smurfedBTR1

    this is a root to boot vmware vulnerable images

    the goal is to get the flag in the root directory. /root/
    Downloads: 0 This Week
    Last Update:
    See Project
  • 16

    Web Pentesting Environment

    Vulnerable Virtual Machine to Learn

    ... support ask me @ahmaddotninja 5. Why didn`t I setup tools ? because you should learn how to install any tool on any platform ** Installation steps :-: 1- WPE is virtual Machine so you will need VM software we recommended Oracle VM VirtualBox Get it from here https://www.virtualbox.org/wiki/Downloads 2- uncompressed WPE.7z 3- after you install VirtualBox go to the menu bar select Machine > add 4- Browse to WPE folder select WPE.vbox // we use only OpenSource or Free software
    Downloads: 1 This Week
    Last Update:
    See Project
  • 17

    XML External Entity Training

    A virtual machine image containing a sample XXE vulnerable web app.

    A virtual machine image containing a sample XXE vulnerable web application for training purposes. Download the the image and open it using vmware player. Read all about it here: http://www.giac.org/paper/gcia/9545/hands-on-xml-external-entity-vulnerability-training-module/125049
    Downloads: 0 This Week
    Last Update:
    See Project
  • 18

    No Exploiting Me

    Vulnerable VM with some focus on NoSQL

    This vulnerable VM is meant to act as a practice virtual machine for security researchers to start looking at identifying and exploiting vulnerabilities in NoSQL, PHP and the underlying OS (Debian).
    Downloads: 0 This Week
    Last Update:
    See Project
  • 19
    Malware Classifier

    Malware Classifier

    Perform quick, easy classification of binaries for malware analysis.

    Adobe Malware Classifier is a command-line tool that lets antivirus analysts, IT administrators, and security researchers quickly and easily determine if a binary file contains malware, so they can develop malware detection signatures faster, reducing the time in which users' systems are vulnerable. Malware Classifier uses machine learning algorithms to classify Win32 binaries – EXEs and DLLs – into three classes: 0 for “clean,” 1 for “malicious,” or “UNKNOWN.” The tool was developed...
    Downloads: 0 This Week
    Last Update:
    See Project
  • 20
    This Java based API lets you introduce capcha to you J2EE 1.3 + compliant Web Applications and supportive to frameworks like Struts, JSF so that you do not have to worry about having to write your own code for capcha.
    Downloads: 0 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next