Pwnlab is a self-contained penetration-testing tutorial and lab for students and practitioners of information security, and for software developers. It combines original tutorials, real-world security tools, and virtual "victim" machines.

Project Activity

See All Activity >

License

Mozilla Public License 1.0 (MPL), BSD License, GNU General Public License version 2.0 (GPLv2), Apache License V2.0

Follow Pwnlab

Pwnlab Web Site

You Might Also Like
ConnectWise Cybersecurity Management for MSPs Icon
ConnectWise Cybersecurity Management for MSPs

Software and support solutions to protect your clients’ critical business assets

ConnectWise SIEM (formerly Perch) offers threat detection and response backed by an in-house Security Operations Center (SOC). Defend against business email compromise, account takeovers, and see beyond your network traffic. Our team of threat analysts does all the tedium for you, eliminating the noise and sending only identified and verified treats to action on. Built with multi-tenancy, ConnectWise SIEM helps you keep clients safe with the best threat intel on the market.
Rate This Project
Login To Rate This Project

User Reviews

Be the first to post a review of Pwnlab!

Additional Project Details

Operating Systems

Linux

Intended Audience

Information Technology

Registered

2009-04-07