mutillidae VS DVWA

Compare mutillidae vs DVWA and see what are their differences.

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets. (by webpwnized)

DVWA

Damn Vulnerable Web Application (DVWA) (by ethicalhack3r)
Our great sponsors
  • InfluxDB - Power Real-Time Data Analytics at Scale
  • WorkOS - The modern identity platform for B2B SaaS
  • SaaSHub - Software Alternatives and Reviews
mutillidae DVWA
5 35
1,169 9,291
- -
7.8 7.7
3 months ago 6 days ago
PHP PHP
GNU General Public License v3.0 only GNU General Public License v3.0 only
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mutillidae

Posts with mentions or reviews of mutillidae. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

DVWA

Posts with mentions or reviews of DVWA. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

What are some alternatives?

When comparing mutillidae and DVWA you can also consider the following projects:

juice-shop - OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

WebGoat - WebGoat is a deliberately insecure application

Open-Source-Security-Guide - Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.

vulnerable-AD - Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

flexio-web-app - Flex.io Web App

DetectionLab - Automate the creation of a lab environment complete with security tooling and logging best practices

WhatWeb - Next generation web scanner

Vulnerable-Web-Application - OWASP Vulnerable Web Application Project https://github.com/hummingbirdscyber

laravel-electron - Making Laravel desktop application using Electron Js

PHPSecLib - PHP Secure Communications Library

faraday - Open Source Vulnerability Management Platform

PHP SSH - An experimental object oriented SSH api in PHP