SaaSHub helps you find the best software and product alternatives Learn more →
Mutillidae Alternatives
Similar projects and alternatives to mutillidae
-
-
SaaSHub
SaaSHub - Software Alternatives and Reviews. SaaSHub helps you find the best software and product alternatives
-
LeetCode
Discontinued This is my LeetCode solutions for all 2000+ problems, mainly written in C++ or Python. (by lyhsieh)
-
-
-
metasploitable3
Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.
-
-
Open-Source-Security-Guide
Open Source Security Guide. Learn all about Security Standards (FIPS, CIS, FedRAMP, FISMA, etc.), Frameworks, Threat Models, Encryption, and Benchmarks.
-
-
-
-
-
sqli-postgres-rce-privesc-hacking-playground
Application with SQL Injection vulnerability and possible privilege escalation. Free vulnerable app for ethical hacking / penetration testing training.
-
-
mutillidae discussion
mutillidae reviews and mentions
-
If you're looking for resources pertaining to hands-on practical demonstrations of learned skills and tools/techniques, look no further.
There's also a bunch of intentionally vulnerable Webapps and VMs aimed at demonstrating potential footholds and common exploits leading to owning of the host including but not limited to: bWAPP, Damn Vulnerable Web App, WebGoat, Metasploitable 3, Mutillidae, Juice Shop
- Web App Pentesting Course
-
What is the best linux distro for begginers?
I would recommend getting an Ubuntu server VM and installing Mutillidae (and/or OWASP Juice Shop). First learn how to configure and harden your Ubuntu server. Then add it to an internal network with a few other VMs and examine what happens, how they communicate, etc. Then open up your Kali and have some fun with Mutillidae or Juice Shop.
-
Teaching question: making an unsafe site available to students?
We use OWASPs Mutillidae.
-
Question
The WAHH contains a pretty solid baseline for understanding web vulnerabilities, but the latest version is from 2011 so it's missing a decade of new techniques. It's not a terrible place to start since a lot of the fundamentals haven't changed in a while, but you'll definitely want to look into things like (as mentioned in another comment) the Web Security Academy as a next step. Other fun options are the OWASP Juice Shop and Mutillidae applications.
-
A note from our sponsor - SaaSHub
www.saashub.com | 7 Oct 2024
Stats
webpwnized/mutillidae is an open source project licensed under GNU General Public License v3.0 only which is an OSI approved license.
The primary programming language of mutillidae is PHP.
Popular Comparisons
- mutillidae VS DVWA
- mutillidae VS juice-shop
- mutillidae VS Open-Source-Security-Guide
- mutillidae VS flexio-web-app
- mutillidae VS laravel-electron
- mutillidae VS SecureCodingDojo
- mutillidae VS WhatWeb
- mutillidae VS sqli-postgres-rce-privesc-hacking-playground
- mutillidae VS CSRF-Protector-PHP
- mutillidae VS faraday