OSTE-Vulnerable-Web-Application VS aizawa

Compare OSTE-Vulnerable-Web-Application vs aizawa and see what are their differences.

OSTE-Vulnerable-Web-Application

Vulnerable Web application made with PHP/SQL designed to help new web testers gain some experience and test DAST tools for identifying web vulnerabilities. Containing some of the most well-known vulnerabilities such as SQL, cross-site scripting (XSS), OS command injections, our intention to expand more vulnerabilities for learning purposes. (by OSTEsayed)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
OSTE-Vulnerable-Web-Application aizawa
2 1
9 49
- -
6.4 6.6
5 months ago about 2 months ago
PHP Python
GNU Affero General Public License v3.0 GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

OSTE-Vulnerable-Web-Application

Posts with mentions or reviews of OSTE-Vulnerable-Web-Application. We have used some of these posts to build our list of alternatives and similar projects.

aizawa

Posts with mentions or reviews of aizawa. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing OSTE-Vulnerable-Web-Application and aizawa you can also consider the following projects:

DVWA - Damn Vulnerable Web Application (DVWA)

DevBrute - DevBrute is a versatile password brute forcing tool designed to tackle a wide range of Social Media accounts and Web Applications. With its robust capabilities, it's adept at breaking through various security barriers.

Vulnerable-Web-Application - OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

dosbomb - dosbomb ia a dos tool that cuts off targets or surrounding infrastructure in a flood of Internet traffic

mysqldump-php - PHP version of mysqldump cli that comes with MySQL

Mitigating-Web-Shells - Guidance for mitigation web shells. #nsacyber

fluentpdo - A PHP SQL query builder using PDO

Villain - Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

upscheme - Database migrations and schema updates made easy

cerberus - Cerberus is another simple stressing tool simulating DDoS attacks.