WebGoat VS awesome-pentest

Compare WebGoat vs awesome-pentest and see what are their differences.

WebGoat

WebGoat is a deliberately insecure application (by WebGoat)

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things (by enaqx)
SurveyJS - Open-Source JSON Form Builder to Create Dynamic Forms Right in Your App
With SurveyJS form UI libraries, you can build and style forms in a fully-integrated drag & drop form builder, render them in your JS app, and store form submission data in any backend, inc. PHP, ASP.NET Core, and Node.js.
surveyjs.io
featured
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
WebGoat awesome-pentest
41 31
6,506 20,508
0.9% -
8.7 5.1
4 days ago about 1 month ago
JavaScript
GNU General Public License v3.0 or later -
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

WebGoat

Posts with mentions or reviews of WebGoat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-15.

awesome-pentest

Posts with mentions or reviews of awesome-pentest. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-04-04.

What are some alternatives?

When comparing WebGoat and awesome-pentest you can also consider the following projects:

juice-shop - OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

awesome-nodejs - :zap: Delightful Node.js packages and resources

DVWA - Damn Vulnerable Web Application (DVWA)

gobuster - Directory/File, DNS and VHost busting tool written in Go

kubernetes-goat - Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

SecLists - SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Lightning-Network - List of Lightning Network technical issues, bugs, flaws, and exploits.

SecurityExplained - SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with the community to enable knowledge creation and learning.

wrongsecrets - Vulnerable app with examples showing how to not use secrets

API-Security-Checklist - Checklist of the most important security countermeasures when designing, testing, and releasing your API

PomPom-Language - The cuteness implementation of a dependently typed language.

Probable-Wordlists - Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!