Based on our record, TryHackMe seems to be a lot more popular than Damn Vulnerable Web Application. While we know about 374 links to TryHackMe, we've tracked only 13 mentions of Damn Vulnerable Web Application. We are tracking product recommendations and mentions on various public social media platforms and blogs. They can help you identify which product is more popular and what people think of it.
I would start with something like DVWA: https://dvwa.co.uk/. Source: about 3 years ago
When you've got that, do some web-based challenges. The Damn Vulnerable Web Application is a great start as it has a little bit of everything. Start with Cross-Site Scripting, for example. Google it. Look at write-ups. Look at the solution for your current challenge, but it is important that you figure out why it works. As you go along with DVWA you will come across PHP and SQL. So google those and learn and... Source: about 3 years ago
Yes, the top 10 is a good place to start and pick a category from. For practice and demonstration you can use https://owasp.org/www-project-juice-shop/ or https://dvwa.co.uk/. Source: over 3 years ago
Https://dvwa.co.uk/ Several difficulty levels on each topic. Source: over 3 years ago
It's not a distro, but you might still find DVWA (Damn Vulnerable Web Application) interesting. It's a PHP/MySQL-based web app, with the same goal as the distro you mentioned. Source: over 3 years ago
If you are willing to spend some on learning, I recommend subscribing to tryhackme.com. For me, they have the best materials for beginners. If you are on a budget, you may start looking for cybersecurity roadmap in roadmap.sh. They curate roadmaps for many IT careers and within nodes are free learning sources. - Source: dev.to / about 10 hours ago
TryHackMe | Full-time | Remote | with annual team retreats | https://tryhackme.com/ TryHackMe is the fastest-growing online cyber security training platform. Our mission is to make learning and teaching cyber security easier by providing gamified security exercises and challenges. Having only been around for a handful of years, we've grown to more than 3 million community members and our growth isn't slowing down!... - Source: Hacker News / 6 months ago
This will be a write-up post for the Attacktive Directory room on TryHackMe. It's a learning room in the Cyber Defense path, under the Threat Emulation section. The idea is to attempt to exploit a vulnerable Domain Controller in Active Directory. - Source: dev.to / 7 months ago
CTF Platforms: Sign up on platforms like CTFtime, Hack The Box, and TryHackMe. - Source: dev.to / 10 months ago
It's more focused on security than just networking, and I don't believe it's quite what you're looking for, but https://tryhackme.com/ might be enjoyable. - Source: Hacker News / over 1 year ago
Hack The Box - An online platform to test and advance your skills in penetration testing and cyber security.
VulnHub - VulnHub provides materials allowing anyone to gain practical hands-on experience with digital security, computer applications and network administration tasks.
PentesterLab - Learn all about web hacking through online courses spanning the basics to advanced vulnerabilities
HackThisSite - Hack This Site is a legal free training ground for users to test and expand their hacking skills.
LetsDefend - LetsDefend is a security operation center analysis and response training platform that provides a full lifecycle of learning modules in the form of courses, labs, and exercises to help organizations meet their compliance and cyber-resilience needs.
Nessus - Nessus Professional is a security platform designed for businesses who want to protect the security of themselves, their clients, and their customers.