DVWA VS Vulnerable-Web-Application

Compare DVWA vs Vulnerable-Web-Application and see what are their differences.

DVWA

Damn Vulnerable Web Application (DVWA) (by ethicalhack3r)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
DVWA Vulnerable-Web-Application
35 2
9,151 324
- 5.5%
7.7 0.0
16 days ago 5 months ago
PHP PHP
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DVWA

Posts with mentions or reviews of DVWA. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

Vulnerable-Web-Application

Posts with mentions or reviews of Vulnerable-Web-Application. We have used some of these posts to build our list of alternatives and similar projects.

We haven't tracked posts mentioning Vulnerable-Web-Application yet.
Tracking mentions began in Dec 2020.

What are some alternatives?

When comparing DVWA and Vulnerable-Web-Application you can also consider the following projects:

WebGoat - WebGoat is a deliberately insecure application

mutillidae - OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

PHP SSH - An experimental object oriented SSH api in PHP

PHPSecLib - PHP Secure Communications Library

language-detection - A language detection library for PHP. Detects the language from a given text string.

CyberChef - The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

PrivateBin - A minimalist, open source online pastebin where the server has zero knowledge of pasted data. Data is encrypted/decrypted in the browser using 256 bits AES.

web-ctf-container - A training platform with different Scenarios of CTF Web Challenges

Files Sharing - Self-hosted files sharing application, easy to setup, easy to use

Latte - ☕ Latte: the safest & truly intuitive templates for PHP. Engine for those who want the most secure PHP sites.