Home Lab Resources
AIGoat : A Deliberately Vulnerable AI Infrastructure (Orca Research)

AI-Goat is a deliberately vulnerable AI infrastructure hosted on AWS, designed to simulate the OWASP Machine Learning Security Top 10 risks 

Attacking and Defending Serverless Applications

Attacking and Defending Serverless Applications

BADZURE

BadZure was initialy written to host the Azure AD Battle School: Hands-on Attack and Defense workshop at X33fcon 2023.

BrokenbyDesign

This app will test your hacking skills in the Azure cloud space.

Certbot

Certbot is a free, open source software tool for automatically using Let’s Encrypt certificates on manually-administrated websites to enable HTTPS.

CI/CDON'T

This is an AWS/GitLab CI/CD themed CTF that you can run in your own AWS account.

Cloud Katana

Cloud Katana is a cloud native tool developed from the need to automate the execution of simulation steps in multi-cloud and hybrid cloud environments.

Cloud Security Lab A Week

One cloudsec lab. 15-30 minutes. Every week.

cloudfoxable

A Gamified Cloud Hacking Sandbox

CloudGOAT

CloudGoat is Rhino Security Labs' "Vulnerable by Design" AWS deployment tool. It allows you to hone your cloud cybersecurity skills by creating and completing several "capture-the-flag" style scenarios.

CNAPPgoat

CNAPPgoat is a multi-cloud, vulnerable-by-design environment deployment tool – specifically engineered to facilitate practice arenas for defenders and pentesters.

Code Beautify

Code Formatter, JSON Beautifier, XML Viewer, Hex Converters and more...

Cybersecurity Stash

A curated directory of cybersecurity tools and resources for infosec professionals.

direnv

direnv is an extension for your shell. It augments existing shells with a new feature that can load and unload environment variables depending on the current directory.

Dive Into Ansible

Dive Into Ansible course by James Spurin

DVWA

Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable.

FLAWS

Through a series of levels you'll learn about common mistakes and gotchas when using Amazon Web Services (AWS).

FLAWS 2

Similar to the original flAWS.cloud this game/tutorial teaches you AWS (Amazon Web Services) security concepts.

Forefront AI

A better way to run & fine-tune open-source models on your data. Your data, your models, your AI.

GCP GOAT

GCP-Goat is intentionally vulnerable GCP environment to learn and practice GCP Security

GCP Online Boutique

Deploy a demonstration microservices app on GCP.

GitHub Actions Goat

GitHub Actions Goat: Deliberately Vulnerable GitHub Actions CI/CD Environment

Homebrew

Homebrew installs the stuff you need that Apple (or your Linux system) didn’t. It is indispensable, and you don't even need root privileges to use it to install binaries in your user environment.

IAM Vulnerable

IAM Vulnerable uses the Terraform binary and your AWS credentials to deploy over 250 IAM resources into your selected AWS account.

IPTABLES HOWTO

Basic iptables howto Iptables is a firewall, installed by default on all official Ubuntu distributions (Ubuntu, Kubuntu, Xubuntu).

Linux Logging Basics

What Linux logs are, where they’re located, and how to interpret them.

Multi Cloud CLI

Use CLIs to interact with the three most popular cloud platforms: Amazon Web Services (AWS), Microsoft Azure, and the Google Cloud Platform (GCP)

Multicloud Cheat Sheet

This comprehensive multicloud cheat sheet covers multicloud use cases, top vendors, benefits, pros, cons and more.

OpenCTI Install HowTo Guide

Self-Hosted Open Source Threat Intelligence platform

PublicWWW

Find any alphanumeric snippet, signature or keyword in the web pages HTML, JS and CSS code.

Rego Playground

OPA is a General Purpose Open Source Policy Engine, and Rego is the language it uses.  This is a playground to learn how to write Rego.

searchcode

Helping you find real world examples of functions, API's and libraries in 243 languages across 10+ public code sources

Thunder CTF

Thunder CTF allows players to practice attacking vulnerable cloud projects on Google Cloud Platform (GCP).

tldr pages

The tldr pages are a community effort to simplify the beloved man pages of linux with practical examples.

TryHackMe Learning Path From Beginner to Expert

A comprehensive TryHackMe learning path with organized sections on Introductory Rooms, Linux Fundamentals, Networking, Forensics, CTF challenges, Scripting, and more. 

Wiz The BIG IAM Challenge

Put yourself to the test with our unique CTF challenge and boost your AWS IAM knowledge. Do you have what it takes to win The Big IAM Challenge?

XAMPP

XAMPP is a completely free, easy to install Apache distribution containing MariaDB, PHP, and Perl.