Cybersecurity Labs & Practice Platforms
Master cybersecurity through hands-on practice. From beginner-friendly networking labs to elite offensive security platforms - this is your complete guide to interactive learning environments updated for 2025.
Cisco Packet Tracer
Free network simulation tool for routing and switching fundamentals
GNS3
Open-source network emulator for building complex topologies
EVE-NG
Network emulation platform supporting Cisco, Juniper, and more
Networking Academy (Cisco)
Free networking courses with labs (CCNA, cybersecurity)
OverTheWire: Bandit
Learn Linux command line basics through progressive challenges
Bash.Cybrary
Interactive Bash scripting and Linux fundamentals
TryHackMe: Complete Beginner
Zero to hero learning path with guided rooms
TryHackMe: Pre Security
Networking, web, OS fundamentals before hacking
Hack The Box Academy: Introduction
Structured learning modules from ground zero
PicoCTF
Beginner-friendly CTF by Carnegie Mellon for students
Google Gruyere
Learn web vulnerabilities with Google's intentionally vulnerable app
OWASP WebGoat
Self-paced lessons on OWASP Top 10 vulnerabilities
DVWA
Damn Vulnerable Web Application for practicing web attacks
Mutillidae
Intentionally vulnerable PHP web app with OWASP Top 10
Hack The Box (HTB)
Active and retired machines, realistic environments
TryHackMe: Offensive Pentesting
Comprehensive pentesting methodology and tactics
TryHackMe: Red Teaming
Advanced adversary emulation and red team operations
Hack The Box Academy: Penetration Tester
Job-role focused penetration testing path
PentesterLab
Hands-on exercises for web pentesting and privilege escalation
VulnHub
Downloadable vulnerable VMs for local practice
Proving Grounds (OffSec)
OffSec's practice labs with OSCP-like machines
HackTheBox Labs
Enterprise-simulated Pro Labs (Dante, Zephyr, etc.)
Attack-Defense Labs
Scenario-based labs by Pentester Academy
PortSwigger Web Security Academy
Free interactive labs for Burp Suite and web vulnerabilities
OWASP Juice Shop
Modern vulnerable web app covering OWASP Top 10
bWAPP
Buggy Web App with 100+ vulnerabilities
HackTheBox: Bug Bounty Hunter
Bug bounty hunting methodology and techniques
Kontra OWASP Top 10
Interactive AppSec training for developers
Root Me
500+ challenges across web, network, forensics, crypto
TryHackMe: AD Basics
Introduction to Active Directory structure and attacks
TryHackMe: Attacking & Defending AD
Comprehensive AD attack techniques and detection
HackTheBox: AD Track
Deep dive into AD enumeration, exploitation, persistence
PentesterAcademy: AD Labs
CRTP/CRTE lab environment for AD attacks
GOAD (Game of AD)
Free vulnerable AD lab with modern attack paths
Altered Security AD Labs
Enterprise AD pentesting simulation (CRTP/CRTE prep)
TryHackMe: AWS Pentesting
Introduction to AWS security and common misconfigurations
HackTheBox: Cloud Pentester
AWS, Azure, GCP attack techniques
Cloudgoat (AWS)
Vulnerable AWS infrastructure scenarios
Flaws.cloud
AWS security challenges and common mistakes
Flaws2.cloud
Advanced AWS security challenges (Attacker & Defender)
CONVEX
Cloud Open-source Network Vulnerability Exploitation eXperience (Azure)
PentesterAcademy: AWS/Azure
Cloud-specific pentesting bootcamps
A Cloud Guru Sandbox
Free temporary cloud environments for learning
Kubernetes Goat
Intentionally vulnerable K8s cluster for learning
TryHackMe: Kubernetes
K8s fundamentals and security basics
Killer.sh (CKS/CKA)
Kubernetes certification exam simulator
Malware Unicorn Workshops
Reverse engineering malware workshops and resources
Practical Malware Analysis Labs
Companion labs for the book
Crackmes.one
Reverse engineering challenges and crackmes
Reversing.kr
Korean reversing challenges (all levels)
MalwareTech RE Tutorials
Malware analysis blog with practical examples
TryHackMe: DFIR
Digital forensics and incident response track
HackTheBox: SOC Analyst
Security operations and threat detection
CyberDefenders
Blue team labs with forensic challenges
LetsDefend
SOC analyst training with real-world incidents
BlueTeamLabs Online
Incident response and threat hunting challenges
DFIR Madness
Digital forensics CTF challenges
Volatility Labs
Memory forensics practice samples
WiFi Hacking 101
Wireless network attacks and WPA cracking (THM)
DVRF (Firmware)
Damn Vulnerable Router Firmware for IoT exploitation
IoT Goat
Vulnerable IoT device environment
DIVA Android
Damn Insecure and Vulnerable App for Android
OWASP iGoat
Learning tool for iOS app pentesting
HackTheBox: Mobile Pentester
Android and iOS security testing
Mobile Hacking Lab
Real-world mobile app challenges
pwn.college
ASU's comprehensive binary exploitation course
Exploit Education
Protostar, Fusion, Phoenix exploit challenges
ROP Emporium
Return-oriented programming challenges
Microcorruption
Embedded security CTF
pwnable.kr
Wargame for pwn/exploitation skills
pwnable.tw
Taiwan-based binary exploitation wargame
RangeForce
Enterprise cyber range with team-based scenarios
SANS NetWars
Competitive cyber ranges and tournaments
Zero-Point Security Lab
Red Team Ops lab environment (CRTO prep)
RastaLabs (HTB)
Red team simulation Pro Lab
CTFtime
Calendar and rankings of all CTF competitions
HackTheBox CTFs
Regular jeopardy and attack-defense CTFs
CTFlearn
User-submitted CTF challenges
RingZer0 CTF
Online CTF with diverse challenges
INE Labs
eJPT, eCPPT, and other certification labs
Cybrary Labs
Virtual labs across multiple security domains
Immersive Labs
Enterprise cyber skills platform with labs
Offensive Security Labs
OSCP/OSEP/OSWE dedicated lab access