DVWA VS Vulnerable-Web-Application

Compare DVWA vs Vulnerable-Web-Application and see what are their differences.

Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
DVWA Vulnerable-Web-Application
35 2
9,291 325
- 4.0%
7.7 0.0
8 days ago 16 days ago
PHP PHP
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DVWA

Posts with mentions or reviews of DVWA. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

Vulnerable-Web-Application

Posts with mentions or reviews of Vulnerable-Web-Application. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing DVWA and Vulnerable-Web-Application you can also consider the following projects:

WebGoat - WebGoat is a deliberately insecure application

web-ctf-container - A training platform with different Scenarios of CTF Web Challenges

mutillidae - OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

Files Sharing - Self-hosted files sharing application, easy to setup, easy to use

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Latte - ☕ Latte: the safest & truly intuitive templates for PHP. Engine for those who want the most secure PHP sites.

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

OSTE-Vulnerable-Web-Application - Vulnerable Web application made with PHP/SQL designed to help new web testers gain some experience and test DAST tools for identifying web vulnerabilities. Containing some of the most well-known vulnerabilities such as SQL, cross-site scripting (XSS), OS command injections, our intention to expand more vulnerabilities for learning purposes.

PHPSecLib - PHP Secure Communications Library

Uguu - Uguu is a simple lightweight temporary file host with support for drop, paste, click and API uploading.

PHP SSH - An experimental object oriented SSH api in PHP

UnSAFE_Bank - Vulnerable Banking Suite