P14N
THM
certificate
API PENETRATION TESTING
Mobile APPLICATION PENETRATION TESTING
WEB APPLICATION PENETRATION TESTING
NETWORK PENETRATION TESTING
WIRELESS NETWORKS PENETRATION TESTING
ACTIVE DIRECTORY PENETRATION TESTING
CLOUD PENETRATION TESTING(AWS, GCP and Azure)
IOT PENETRATION TESTING
Thick client PENETRATION TESTING
SOURCE CODE REVIEW
Coursera - Secure Coding Specializations
LLM / AI penetration testing
3. Structured Cybersecurity Training Platforms
CyberWarfare.live – Cyber warfare and security research training.
TCM Security Academy – Affordable ethical hacking & cybersecurity courses.
Cybrary – Cybersecurity and IT skills training platform.
David Bombal Courses – Networking & cybersecurity courses.
APIsec University – API security certifications.
Mobile Hacking Lab – Mobile app hacking & pentesting.
EduTA Mind Hacking – Cyber mindset and skill courses.
Cybergita VAPT Mastery – Free professional VAPT training.
EC-Council Learning – CEH & EC-Council certifications.
LinkedIn Learning – Business, IT, and security training.
2. Practical Hacking Labs
TryHackMe – SQL Injection Lab – Hands-on SQLi training.
HackTheBox Academy – HTTPS/TLS Attacks – TLS attack lab.
HackXpert Labs – Online cybersecurity labs.
HackViser Labs – Security testing practice.
Cyber Ranges – Cyber range exercises.
Avatao – Developer-focused security challenges.
TinyXSS – XSS practice playground.
3. Specialized Security Resources
PortSwigger Account – Burp Suite community & resources.
Pentest Arsenal – Pentesting tools & resources.
HackRTB (Hack The Box B2C) – Access to HackTheBox labs.
4. General Tech & Development Learning
OneByte Labs – General IT & security training.
Udemy – WordPress Blogging in Hindi – Website creation in Hindi.
ClassCentral – YouTube Penetration Testing Bootcamp – Free bootcamp.
4.Pentesting Labs Collection
1. Web Application Pentesting
Web Application Labs – Vulnerable web apps for SQLi, XSS, CSRF, and other web security testing.
2. Network Pentesting
Vulnerable Network Labs – Network exploitation labs for scanning, enumeration, and exploitation.
3. Mobile Application Security
Vulnerable Mobile Apps – Android/iOS app hacking environments.
4. Active Directory (AD) Security
Active Directory Labs – AD attack simulations for Kerberoasting, Pass-the-Hash, etc.
5. API Pentesting
API Labs – REST/GraphQL API exploitation scenarios.
6. Source Code Review
Mastering Source Code Analysis Labs – Vulnerable codebases for manual/static analysis practice.
7. IoT Security
IoT Labs – Exploiting smart devices and embedded systems.
8. Red Teaming
Build Your Own CTF Machine – Guide for creating custom CTF vulnerable environments.
9. Cloud Security
Vulnerable Cloud Labs – Misconfigured AWS, Azure, GCP setups for exploitation.
10. Bug Bounty Practice
Bug Bounty Labs – Realistic bounty-style challenges.
11. Thick Client Pentesting
Thick Client Labs – Desktop application exploitation.
12. Wireless Security
Wireless Labs – Wi-Fi hacking & security testing environments.
13. AI/LLM Security
Vulnerable LLM/AI Labs – Prompt injection, data leakage, and AI exploitation scenarios.
Live Target
Bug hunting
Done
Last updated
Was this helpful?