Opensource, Security, Tools, Capture The Flag

ctf365

https://blitz.ctf365.com/

OverTheWire

http://overthewire.org/wargames/

Hacking-Lab

https://www.hacking-lab.com/index.html

pwnable.kr

http://pwnable.kr/

Atenea CCN

https://atenea.ccn-cert.cni.es

Google Gruyere

https://google-gruyere.appspot.com/

root-me

https://www.root-me.org/

Hack The Box :: Penetration Testing Labs

https://www.hackthebox.eu/

hack me

https://me.hack.me/login

pentestit

https://lab.pentestit.ru/

hackthissite

https://www.hackthissite.org/

pwnerrank

https://www.pwnerrank.com/

awesome-ctf

https://github.com/apsdehal/awesome-ctf

CTF-tool

https://github.com/SandySekharan/CTF-tool

TUCTF-tools

https://github.com/TUCTF/Tools

H-CON Reto 22

https://gist.github.com/xbytemx

vulnhub

https://www.vulnhub.com/

AplicaciĆ³n SOAP y REST Vulnerable(ASYRV)

https://github.com/SVelizDonoso/asyrv