mutillidae

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. This is an easy-to-use web hacking environment designed for labs, security enthusiasts, classrooms, CTF, and vulnerability assessment tool targets. (by webpwnized)

Mutillidae Alternatives

Similar projects and alternatives to mutillidae

NOTE: The number of mentions on this list indicates mentions on common posts plus user suggested alternatives. Hence, a higher number means a better mutillidae alternative or higher similarity.

mutillidae reviews and mentions

Posts with mentions or reviews of mutillidae. We have used some of these posts to build our list of alternatives and similar projects. The last one was on 2023-11-15.

Stats

Basic mutillidae repo stats
5
1,169
7.8
3 months ago

Sponsored
SaaSHub - Software Alternatives and Reviews
SaaSHub helps you find the best software and product alternatives
www.saashub.com