• úvod
  • témata
  • události
  • tržiště
  • diskuze
  • nástěnka
  • zobrazit sekci
    Juice Shop - Insecure Web Application for Training | OWASP
    Juice Shop - Insecure Web Application for Training | OWASP
    https://owasp.org/www-project-juice-shop
    The application contains a vast number of hacking challenges of varying difficulty where the user is supposed to exploit the underlying vulnerabilities. The hacking progress is tracked on a score board.

    Web Security Academy: Free Online Training from PortSwigger
    Web Security Academy: Free Online Training from PortSwigger
    https://portswigger.net/web-security
    Free, online web security training from the creators of Burp Suite

    https://tryhackme.com/
    TryHackMe is an online platform that teaches cyber security through short, gamified real-world labs.

    Learn to Hack
    Learn to Hack
    https://www.hacksplaining.com/
    established web site that encourages hacking in order to learn and protect against it.
    Kliknutím sem můžete změnit nastavení reklam