Open-Source-Security-Guide VS mutillidae

Compare Open-Source-Security-Guide vs mutillidae and see what are their differences.

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets. (by webpwnized)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Open-Source-Security-Guide mutillidae
23 5
850 1,176
- -
6.4 7.8
4 months ago 3 months ago
Go PHP
- GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Open-Source-Security-Guide

Posts with mentions or reviews of Open-Source-Security-Guide. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2022-07-16.

mutillidae

Posts with mentions or reviews of mutillidae. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

What are some alternatives?

When comparing Open-Source-Security-Guide and mutillidae you can also consider the following projects:

dependency-track - Dependency-Track is an intelligent Component Analysis platform that allows organizations to identify and reduce risk in the software supply chain.

DVWA - Damn Vulnerable Web Application (DVWA)

gsvsoc_cirt-playbook-battle-cards - Cyber Incident Response Team Playbook Battle Cards

juice-shop - OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

secureCodeBox - secureCodeBox (SCB) - continuous secure delivery out of the box

flexio-web-app - Flex.io Web App

bulk_extractor - This is the development tree. Production downloads are at:

WhatWeb - Next generation web scanner

gotestwaf - An open-source project in Golang to asess different API Security tools and WAF for detection logic and bypasses

laravel-electron - Making Laravel desktop application using Electron Js

slsa-github-generator - Language-agnostic SLSA provenance generation for Github Actions

faraday - Open Source Vulnerability Management Platform