## ctf_training_sites | `name` | `description` | | --------------------------------------------------------------------------- | ------------------------------------------------- | | [HackTheBox](https://app.hackthebox.com/) | Online CTF and Cyber Security training platform. | | [TryHackMe](https://tryhackme.com/) | Online CTF and Cyber Security training platform. | | [VulnLab](https://www.vulnlab.com/) | Online CTF training platform. | | [VulnHub](https://www.vulnhub.com/) | Offline CTF training platform. | | [Root-Me](https://www.root-me.org/?lang=en) | Online CTF training platform. | | [PentesterLab](https://pentesterlab.com/exercises) | Online CTF/Cyber Security/Coding platform. | | [HackMyVM](https://hackmyvm.eu/) | Offline CTF training platform. | | [LetsDefend](https://letsdefend.io/) | Online CTF and Cyber Security training platform. | | [GOAD](https://github.com/Orange-Cyberdefense/GOAD/tree/main) | Offline Active Directory pentesting environment. | | [Ludus](https://gitlab.com/badsectorlabs/ludus) | Offline vulnerable environment building platform. | | [VulnAD](https://github.com/tjnull/OSCP-Stuff/tree/master/Active-Directory) | Offline Active Directory pentesting environment. | ## ctf_training_resources | `name` | `description` | | ----------------------------------------- | ---------------------------------------------------------------------------------------- | | [HackTricks](https://book.hacktricks.xyz) | Compendium of hacking tactics, techniques, tricks, tools, commands, and other resources. | | [ExploitDB](https://www.exploit-db.com/) | Online public database of exploits. | | [RevShells](https://revshells.com/) | Interactive online tool for generating various reverse shell payloads. | | [WADComs](https://wadcoms.github.io/) | Interactive cheat sheet for pentesters with various helpful techniques and commands. | | [GTFOBins](https://gtfobins.github.io/) | Curated list of Unix binaries that can be used to bypass security restrictions. |