Tool comparison of Vulnerable applications

Finding the right tool for the job can be difficult task. This sheet compares Damn Small Vulnerable Web, Damn Vulnerable Web App, and vulnerable-node.

Tool comparison of Damn Small Vulnerable Web, Damn Vulnerable Web App, and vulnerable-node
Damn Small Vulnerable WebDamn Vulnerable Web Appvulnerable-node
Description

Looking for a deliberately vulnerable application to test your exploitation skills? Learn in this review about the Damn Small Vulnerable Web project and how it can help.

Vulnerable-node is a vulnerable website with identified vulnerabilities. It can be used to test the quality of tools and is written in Node.js.

Dependencies

body-parser, cookie-parser, debug, ejs, ejs-locals, express, express-session, log4js, morgan, pg-promise, serve-favicon

Strenghts
  • The source code of this software is available
  • The source code of this software is available
Weaknesses
Programming language(s)

Python

Unknown

Node.js

Last release

Unknown

Unknown

Unknown

Tool page (last updated)

2021-05-08

2021-05-08

2021-05-08

Tool score

64

64

Download

Clone on GitHub

No link available

Clone on GitHub

More information