Vulnerable-Web-Application VS OSTE-Vulnerable-Web-Application

Compare Vulnerable-Web-Application vs OSTE-Vulnerable-Web-Application and see what are their differences.

OSTE-Vulnerable-Web-Application

Vulnerable Web application made with PHP/SQL designed to help new web testers gain some experience and test DAST tools for identifying web vulnerabilities. Containing some of the most well-known vulnerabilities such as SQL, cross-site scripting (XSS), OS command injections, our intention to expand more vulnerabilities for learning purposes. (by OSTEsayed)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Vulnerable-Web-Application OSTE-Vulnerable-Web-Application
2 2
325 9
0.3% -
0.0 6.4
22 days ago 5 months ago
PHP PHP
GNU General Public License v3.0 only GNU Affero General Public License v3.0
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Vulnerable-Web-Application

Posts with mentions or reviews of Vulnerable-Web-Application. We have used some of these posts to build our list of alternatives and similar projects.

OSTE-Vulnerable-Web-Application

Posts with mentions or reviews of OSTE-Vulnerable-Web-Application. We have used some of these posts to build our list of alternatives and similar projects.

What are some alternatives?

When comparing Vulnerable-Web-Application and OSTE-Vulnerable-Web-Application you can also consider the following projects:

DVWA - Damn Vulnerable Web Application (DVWA)

aizawa - Simple command-line webshell that executes commands via the HTTP request in order to avoid any WAF or IDS while bypassing disable_function.

web-ctf-container - A training platform with different Scenarios of CTF Web Challenges

Files Sharing - Self-hosted files sharing application, easy to setup, easy to use

mysqldump-php - PHP version of mysqldump cli that comes with MySQL

Latte - ☕ Latte: the safest & truly intuitive templates for PHP. Engine for those who want the most secure PHP sites.

fluentpdo - A PHP SQL query builder using PDO

Uguu - Uguu is a simple lightweight temporary file host with support for drop, paste, click and API uploading.

upscheme - Database migrations and schema updates made easy

UnSAFE_Bank - Vulnerable Banking Suite

Leantime - Leantime is a goals focused project management system for non-project managers. Building with ADHD, Autism, and dyslexia in mind.