mutillidae VS WebGoat

Compare mutillidae vs WebGoat and see what are their differences.

mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets. (by webpwnized)

WebGoat

WebGoat is a deliberately insecure application (by WebGoat)
InfluxDB - Power Real-Time Data Analytics at Scale
Get real-time insights from all types of time series data with InfluxDB. Ingest, query, and analyze billions of data points in real-time with unbounded cardinality.
www.influxdata.com
featured
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com
featured
mutillidae WebGoat
5 41
1,176 6,506
- 0.9%
7.8 8.7
3 months ago 7 days ago
PHP JavaScript
GNU General Public License v3.0 only GNU General Public License v3.0 or later
The number of mentions indicates the total number of mentions that we've tracked plus the number of user suggested alternatives.
Stars - the number of stars that a project has on GitHub. Growth - month over month growth in stars.
Activity is a relative number indicating how actively a project is being developed. Recent commits have higher weight than older ones.
For example, an activity of 9.0 indicates that a project is amongst the top 10% of the most actively developed projects that we are tracking.

mutillidae

Posts with mentions or reviews of mutillidae. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

WebGoat

Posts with mentions or reviews of WebGoat. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2024-04-15.

What are some alternatives?

When comparing mutillidae and WebGoat you can also consider the following projects:

DVWA - Damn Vulnerable Web Application (DVWA)

juice-shop - OWASP Juice Shop: Probably the most modern and sophisticated insecure web application

Open-Source-Security-Guide - Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.

kubernetes-goat - Kubernetes Goat is a "Vulnerable by Design" cluster environment to learn and practice Kubernetes security using an interactive hands-on playground 🚀

flexio-web-app - Flex.io Web App

Lightning-Network - List of Lightning Network technical issues, bugs, flaws, and exploits.

WhatWeb - Next generation web scanner

wrongsecrets - Vulnerable app with examples showing how to not use secrets

laravel-electron - Making Laravel desktop application using Electron Js

PomPom-Language - The cuteness implementation of a dependently typed language.