VulnHub AlternativesPenetration Testing Tools and other similar apps like VulnHub
VulnHub is described as 'To provide materials that allows anyone to gain practical 'hands-on' experience in digital security, computer software & network administration' and is a penetration testing tool in the network & admin category. There are nine alternatives to VulnHub for Web-based and Self-Hosted. The best VulnHub alternative is TryHackMe, which is free. Other great apps like VulnHub are PwnTillDawn Online Battlefield, Hack The Box, Parrot CTFs and HackThisSite.
filter to find the best alternatives
VulnHub alternatives are mainly Penetration Testing Tools but may also be Online Education Services. Filter by these or use the filter bar below if you want a narrower list of alternatives or looking for a specific functionality of VulnHub.- Penetration Testing Tool
- Free • Proprietary
- 10 TryHackMe alternatives
TryHackMe is an online platform for learning and teaching cyber security, all through your browser.
TryHackMe Features
- 7 PwnTillDawn Online Battlefield alternatives
PwnTillDawn is an online platform for learning and improving your penetration testing skills against realist vulnerable machines.
PwnTillDawn Online Battlefield Features
- 11 Hack The Box alternatives
Hack The Box is an online platform allowing you to test your penetration testing skills and exchange ideas and methodologies with other members of similar interests. It contains several challenges that are constantly updated.
Hack The Box Features
- 7 Parrot CTFs alternatives
Parrot CTFs is a realistic online capture the flag platform allowing the ability to practice ethical hacking skills and exchange ideas with other members of the platform.
Parrot CTFs Features
- 10 HackThisSite alternatives
Hack This Site is a free training ground for users to test and expand their hacking skills. Our community is dedicated to facilitating an open learning environment by providing a series of hacking challenges, articles, resources, and discussion of the latest happenings in hacker...
HackThisSite Features
- 7 echoCTF alternatives
A platform to develop, run and administer CTF competitions. The online echoCTF.RED platform user interfaces and codebase
License model
- Free • Open Source
Platforms
- Online
- 7 Cohackers alternatives
If one day you remained blocked on a CTF and wanted to exchange with a mate... but find no one.
License model
- Free Personal • Proprietary
Platforms
- Online
Cohackers Features
- 1 Damn Vulnerable Web Application alternatives
Damn Vulnerable Web App (DVWA) is a PHP/MySQL web application that is damn vulnerable. Its main goals are to be an aid for security professionals to test their skills and tools in a legal environment, help web developers better understand the processes of securing web...
Damn Vulnerable Web Application Features
- 9 Hackbox alternatives
Hackbox is an open-source, container-based platform that makes it easy to launch vulnerable systems to test your hacking skill!.
Hackbox Features