Web-App-Pentest-Checklist VS awesome-vulnerable-apps

Compare Web-App-Pentest-Checklist vs awesome-vulnerable-apps and see what are their differences.

InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
Web-App-Pentest-Checklist awesome-vulnerable-apps
1 7
525 849
- -
10.0 4.5
over 1 year ago 25 days ago
- Creative Commons Zero v1.0 Universal
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

Web-App-Pentest-Checklist

Posts with mentions or reviews of Web-App-Pentest-Checklist. We have used some of these posts to build our list of alternatives and similar projects.

awesome-vulnerable-apps

Posts with mentions or reviews of awesome-vulnerable-apps. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-03-08.

What are some alternatives?

When comparing Web-App-Pentest-Checklist and awesome-vulnerable-apps you can also consider the following projects:

bounty-targets-data - This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

juice-shop - OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

awesome-ethical-hacking-resources - 😎 🔗 Awesome list about all kinds of resources for learning Ethical Hacking and Penetration Testing.

awesome-bugbounty-tools - A curated list of various bug bounty tools

Interlace - Easily turn single threaded command line applications into a fast, multi-threaded application with CIDR and glob support.

Android-InsecureBankv2 - Vulnerable Android application for developers and security enthusiasts to learn about Android insecurities

PayloadsAllTheThings - A list of useful payloads and bypass for Web Application Security and Pentest/CTF

owaspbwa - OWASP Broken Web Applications Project

allsafe - Intentionally vulnerable Android application.

InjuredAndroid - A vulnerable Android application that shows simple examples of vulnerabilities in a ctf style.

awesome-data-leak - Curated list of data leaks around the world

vulhub - Pre-Built Vulnerable Environments Based on Docker-Compose