Security Laboratories

Hands-on cybersecurity labs and vulnerable environments for practical learning

Practical Labs
Vulnerable Environments
CTF Challenges
Search & Filter Laboratories

2 Laboratoryies Found

Last updated: 6/20/2025
active
(4.8)
DVWA - Damn Vulnerable Web Application Lab
Hands-on lab for learning web application security testing using the popular DVWA platform. Practice SQL injection, XSS, CSRF, and other OWASP Top 10 vulnerabilities.
Author:OWASP Foundation
Duration:4-6 hours
Type:
vulnerable-app
Environment:
docker
beginner
free
web-security
dvwa
sql-injection
+3 more
150.0K
12.0K
45.0K
active
(4.7)
Metasploitable 2 - Network Penetration Testing Lab
Comprehensive network security lab using Metasploitable 2, a deliberately vulnerable Linux virtual machine for practicing network penetration testing techniques.
Author:Rapid7
Duration:8-12 hours
Type:
lab
Environment:
vm
intermediate
free
network-security
metasploitable
metasploit
+2 more
120.0K
9.8K
32.0K