DVWA VS WebGoat

Compare DVWA vs WebGoat and see what are their differences.

DVWA

Damn Vulnerable Web Application (DVWA) (by ethicalhack3r)

WebGoat

WebGoat is a deliberately insecure application (by WebGoat)
Our great sponsors
  • WorkOS - The modern identity platform for B2B SaaS
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • SaaSHub - Software Alternatives and Reviews
DVWA WebGoat
35 41
9,254 6,476
- 2.2%
7.7 8.7
about 1 month ago 8 days ago
PHP JavaScript
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

DVWA

Posts with mentions or reviews of DVWA. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

WebGoat

Posts with mentions or reviews of WebGoat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-15.

What are some alternatives?

When comparing DVWA and WebGoat you can also consider the following projects:

mutillidae - OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets.

juice-shop - OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

kubernetes-goat - Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

Lightning-Network - List of Lightning Network technical issues, bugs, flaws, and exploits.

Vulnerable-Web-Application - OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

wrongsecrets - Vulnerable app with examples showing how to not use secrets

PHPSecLib - PHP Secure Communications Library

PomPom-Language - The cuteness implementation of a dependently typed language.

PHP SSH - An experimental object oriented SSH api in PHP

GitGoat - GitGoat is an open source tool that was built to enable DevOps and Engineering teams to design and implement a sustainable misconfiguration prevention strategy. It can be used to test products with access to GitHub repositories without a risk to your production environment.