OSTE-Vulnerable-Web-Application VS Vulnerable-Web-Application

Compare OSTE-Vulnerable-Web-Application vs Vulnerable-Web-Application and see what are their differences.

OSTE-Vulnerable-Web-Application

Vulnerable Web application made with PHP/SQL designed to help new web testers gain some experience and test DAST tools for identifying web vulnerabilities. Containing some of the most well-known vulnerabilities such as SQL, cross-site scripting (XSS), OS command injections, our intention to expand more vulnerabilities for learning purposes. (by OSTEsayed)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
OSTE-Vulnerable-Web-Application Vulnerable-Web-Application
2 2
9 326
- 0.6%
6.4 0.0
5 months ago about 1 month ago
PHP PHP
GNU Affero General Public License v3.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OSTE-Vulnerable-Web-Application

Posts with mentions or reviews of OSTE-Vulnerable-Web-Application. We have used some of these posts to build our list of alternatives and similar projects.

Vulnerable-Web-Application

Posts with mentions or reviews of Vulnerable-Web-Application. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing OSTE-Vulnerable-Web-Application and Vulnerable-Web-Application you can also consider the following projects:

aizawa - Simple command-line webshell that executes commands via the HTTP request in order to avoid any WAF or IDS while bypassing disable_function.

DVWA - Damn Vulnerable Web Application (DVWA)

web-ctf-container - A training platform with different Scenarios of CTF Web Challenges

mysqldump-php - PHP version of mysqldump cli that comes with MySQL

Files Sharing - Self-hosted files sharing application, easy to setup, easy to use

fluentpdo - A PHP SQL query builder using PDO

Latte - ☕ Latte: the safest & truly intuitive templates for PHP. Engine for those who want the most secure PHP sites.

upscheme - Database migrations and schema updates made easy

Uguu - Uguu is a simple lightweight temporary file host with support for drop, paste, click and API uploading.

Leantime - Leantime is a goals focused project management system for non-project managers. Building with ADHD, Autism, and dyslexia in mind.

UnSAFE_Bank - Vulnerable Banking Suite