Cyber Security Consultant
Penetration Testing (VAPT)
Network security monitoring
Banking Security
Healthcare security
soc 2.0
pci
cloud security
advanced threat protection

Who are we?

Hackers Associate is an official platform that provides advanced cybersecurity training with complete hands-on, VAPT services to private & government organization, events & workshops. Being the only organization in India that provides 80+ Cyber Security Training Certifications, we ensure quality education with the pillars of practical instances and real-life case studies.

contact

support@hackerassociate.com
+91 8181818857
Join LinkedIn
Join Discord
You Need To Sign In To Explore Challenges

API CTFs

API-548976 (CTF-1)
Explore
API-548974 (CTF-3)
Explore
API-548952 (CTF-5 -XSS)
Explore
API-548978 (CTF-7 - Identification)
Explore
API-548992 (CTF-9 - HA API Pentest Lab)
Explore
API-548994 (CTF-11 - HA API Pentest Lab 2)
Explore
API-548996 (CTF-13 Improper Assets Management)
Explore
API-548998 (CTF-15 API Gateway)
Explore
API-549000 (CTF-17 API Exploitation)
Explore
API-549002 (CTF-19 API Vulnerabilities - Cloud Lab 1)
Explore
API-549004 (CTF-21 API Vulnerabilities - Cloud Lab 3)
Explore
API-548975 (CTF-2)
Explore
API-548963 (CTF-4 - API Security OAuth)
Explore
API-548977 (CTF-6)
Note: Exam Lab
Explore
API-548991 (CTF-8 - Broken Function Level Authorization)
Explore
API-548993 (CTF-10 - Crypto Attack)
Explore
API-548995 (CTF-12 - Crack the token)
Explore
API-548997 (CTF-14 - Multiple API Vulnerabilities)
Explore
API-548999 (CTF-16 API Exploitation)
Explore
API-549001 (CTF-18 API Analysis)
Explore
API-549003 (CTF-20 API Vulnerabilities - Cloud Lab 2)
Explore
API-549005 (CTF-22 Identify vulnerability in feedback form)
Explore

Cloud Pentesting CTFs

Cloud LAB-1
Explore
Cloud LAB-3 (Pentesting)
Explore
Cloud LAB-5 (Intercept MITM-3)
Explore
Cloud LAB-7 (AWS Identity Management)
Explore
Azure AD Lab 2
Explore
Azure AD Lab 4
Explore
Azure IMA Lab 6
Explore
Azure IMA Lab 8
Explore
Azure IMA Lab 10
Explore
Azure IMA Lab 12
Explore
Cloud Lab 14: OAuth & OpenID
Explore
Cloud Lab 16: Web PT
Explore
Cloud LAB-2 (Overview)
Explore
Cloud LAB-4 (RBAC)
Explore
Cloud LAB-6 (Intercept MITM-4)
Explore
Azure AD Lab 1
Explore
Azure AD Lab 3
Explore
Azure IMA Lab 5
Explore
Azure IMA Lab 7
Explore
Azure IMA Lab 9
Explore
Azure IMA Lab 11
Explore
Azure IMA Lab 13
Explore
Cloud Lab 15: SQL Injection
Explore

Web Pentesting CTFs

WEB PT CTF-1
Explore
WEB PT CTF-3 (File Upload)
Explore
WEB PT CTF-5 (SQL Injection K2)
Explore
WEB Exercise-2 (Configure and use non-proxy aware clients)
Explore
WEB Exercise-4 (Rewrite host header)
Explore
WEB Exercise-6 (Manipulate response headers)
Explore
WEB Exercise-8 (Use of Intruder module for attack)
Explore
WEB Exercise-10 (Discover the content for hidden functionalities - Burp Suit Pro)
Explore
WEB Exercise-12 (Live capture of session tokens and analysis - All users)
Explore
WEB Exercise-14 (Attacking with Burp Infiltrator – Burp Pro users)
Explore
WEB PT CTF-2
Explore
WEB PT CTF-4 (SQL Injection)
Explore
WEB Exercise-1 (Explore and make configuration for a pentest engagement)
Explore
WEB Exercise-3 (Automate and filter spider, target site map)
Explore
WEB Exercise-5 (Payload Positioning Attack)
Explore
WEB Exercise-7 (Configure macros for session recovery)
Explore
WEB Exercise-9 (Pentest using Burp Professional)
Explore
WEB Exercise-11 (Use the various extensions from BApp store)
Explore
WEB Exercise-13 (Attacking with Burp Collaborator – Burp Professional users)
Explore
WEB Exercise-15 (Find at least two examples of clickjacking in simulating lab - All users)
Explore

Offensive Hacking

Boot-to-Root-122 (Privilege Escalation)
Explore
Boot-to-Root-124 (HackInOS)
Explore
Boot-to-Root-126 (SMB Exploit)
Explore
OH Exercise-2 (Configure SELinux for Enforcing mode)
Explore
Boot-to-Root-123
Locked
Boot-to-Root-125 (Reverse Engineering)
Explore
Boot-to-Root-127 (Hell HA)
Explore
OH Exercise-1 (Configure Docker Machine for Penetration Testing)
Explore

Recon Labs

Recon 1 - Enumeration
Explore
Recon 3 - Directory Listing
Explore
Recon 5 - Simple Directory Brute Forcing
Explore
Recon 7 - Default TLS VHost
Explore
Recon 9 - Header Inspection
Explore
Recon 11 - Virtual Host Brute Forcing
Explore
Recon 13 - TXT Record
Explore
Recon 15 - Zone Transfer
Explore
Recon 17 - Find Operating System
Explore
Recon 2 - Enumeration
Explore
Recon 4 - Common Interesting Directories
Explore
Recon 6 - Default VHost
Explore
Recon 8 - Aliases in TLS Certificates
Explore
Recon 10 - Visual Reconnaissance
Explore
Recon 12 - Find Load Balancer
Explore
Recon 14 - Zone Transfer
Explore
Recon 16 - Bind Version DNS
Explore

Crypto Labs

LinkedIn95k
Youtube
Visit Us
Follow Me
SOCIALICON
closechevron-rightchevron-downplay-circlegraduation-cap
linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram