Wednesday 17 April 2013

Our First Online Penetration Testing Lab and Hacking Challenges


Finally we released our Online Pentesting lab and Hacking Challenges to 
teach advanced Hacking and to spread hacking and IT Education all over world. We saw that peoples were liking and Enjoying Offline pentesting lab tutorials in their own system, but some are not able to create and practice it then finally we thought to create Online Penetration testing lab with Hacking Challenges. we named it : P-w0rm


About P-w0rm :
                               
                                 P-w0rm, is Online Penetration testing lab Powered by OWASP and brought to you by Hack w0rm, Well.. ! we created this online pentesting lab to challenge all hackers, learner and pentesters to see their skills and practice hacking against Web Applications and Vulnerability assessment.  In P-w0rm you have to Solve 10 Hacking challenges and complete hack the system, this will tune-up your hacking skills. 

10 Hacking Challenges

These are the Challenges you have to complete :

  • XSS (Stored)
  • XSS (Reflected)
  • SQL Injection
  • Weak Password attack
  • Brute force attack
  • Guessing attack 
  • SET Attacks
  • Shell Upload Vulnerability Exploitation
  • HTML Injection
  • Pentesting with Vulnerabilities
                                                                           
    Click on Image to Enlarge it


Rules and Regulation :
  • Do not miss-use Pentest lab, nor OWASP can take action
  • Your Every steps and action will be recorded by OWASP.
  • After getting solution of Challenges do not Expose it, Just be Silent
    (The Quiter you become the more you able to hear)
  • You can't hack Complete Pen-test lab, you just have to complete all challenges.
  • Do not try to DDOS or any attack on Pen-test lab, it is fully protected by OWASP Security Experts
  • Result must be submitted to admin, author or directly OWASP.


 Or Create Pen-test lab into your Computer :]
You can also create this Pentest Lab into your Computer using XAMPP Server read my previous post = Creating Penetration lab. start Xampp control panel in your computer and start MYSQL and APACHE Server, and Just download hackademic challenges files  extract it.. copy complete folder to C:/xampp/htdocs and open your browser and type 127.0.0.1 hit Enter and Enjoy :]


Click on Image to Enlarge it 


Result Submission must be Done here :- 
Admin        viv_7@ymail.com
FB :            www.facebook.com/vivdhacker
OWASP :   www.owasp.org



Share it, Feel free to comment and ask question :]

No comments: