Hands-on cybersecurity labs and vulnerable environments for practical learning
Practical Labs
Vulnerable Environments
CTF Challenges
Search & Filter Laboratories
2 Laboratoryies Found
Last updated: 6/20/2025
active
(4.8)
DVWA - Damn Vulnerable Web Application Lab
Hands-on lab for learning web application security testing using the popular DVWA platform. Practice SQL injection, XSS, CSRF, and other OWASP Top 10 vulnerabilities.
Comprehensive network security lab using Metasploitable 2, a deliberately vulnerable Linux virtual machine for practicing network penetration testing techniques.