If you're looking for resources pertaining to hands-on practical demonstrations of learned skills and tools/techniques, look no further.

This page summarizes the projects mentioned and recommended in the original post on /r/Kalilinux

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
  • codewars.com

    Issue tracker for Codewars

  • Also there's a ton of different CTFs online which you retrieve flags from machines that are positioned behind specific sorts of security measures (or lack thereof) which serve to show your proficiency in implementing certain methods as well as testing your creative problem solving, including but not limited to: Hacker101 which can earn you invitations on HackerOne to private bounties not publicly listed, OverTheWire which will also cover things like linux fundamentals as well as security techniques, PicoCTF, TryHackMe, Root-Me, HackThisSite, HackTheBox, as well as things like leetcode and codewars for similarly "game-ified" challenges to test and demonstrate your skills pertaining to various programming languages etcetera.

  • DVWA

    Damn Vulnerable Web Application (DVWA)

  • There's also a bunch of intentionally vulnerable Webapps and VMs aimed at demonstrating potential footholds and common exploits leading to owning of the host including but not limited to: bWAPP, Damn Vulnerable Web App, WebGoat, Metasploitable 3, Mutillidae, Juice Shop

  • InfluxDB

    Power Real-Time Data Analytics at Scale. Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.

    InfluxDB logo
  • WebGoat

    WebGoat is a deliberately insecure application

  • There's also a bunch of intentionally vulnerable Webapps and VMs aimed at demonstrating potential footholds and common exploits leading to owning of the host including but not limited to: bWAPP, Damn Vulnerable Web App, WebGoat, Metasploitable 3, Mutillidae, Juice Shop

  • metasploitable3

    Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

  • There's also a bunch of intentionally vulnerable Webapps and VMs aimed at demonstrating potential footholds and common exploits leading to owning of the host including but not limited to: bWAPP, Damn Vulnerable Web App, WebGoat, Metasploitable 3, Mutillidae, Juice Shop

  • LeetCode

    Discontinued This is my LeetCode solutions for all 2000+ problems, mainly written in C++ or Python. (by lyhsieh)

  • Also there's a ton of different CTFs online which you retrieve flags from machines that are positioned behind specific sorts of security measures (or lack thereof) which serve to show your proficiency in implementing certain methods as well as testing your creative problem solving, including but not limited to: Hacker101 which can earn you invitations on HackerOne to private bounties not publicly listed, OverTheWire which will also cover things like linux fundamentals as well as security techniques, PicoCTF, TryHackMe, Root-Me, HackThisSite, HackTheBox, as well as things like leetcode and codewars for similarly "game-ified" challenges to test and demonstrate your skills pertaining to various programming languages etcetera.

  • mutillidae

    OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

  • There's also a bunch of intentionally vulnerable Webapps and VMs aimed at demonstrating potential footholds and common exploits leading to owning of the host including but not limited to: bWAPP, Damn Vulnerable Web App, WebGoat, Metasploitable 3, Mutillidae, Juice Shop

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a more popular project.

Suggest a related project

Related posts