OWASP Mutillidae II

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for web-security training. With dozens of vulnerabilities and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets.

Features

  • Has over 40 vulnerabilities and challenges. Contains vulnerabilities for all of the OWASP Top Ten 2007, 2010, 2013 and 2017
  • Actually Vulnerable (User not asked to enter “magic” statement)
  • Hints, tutorials, and video tutorials are built into the project
  • Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP, and is available as a Docker build, and pre-built Docker containers
  • Preinstalled on Rapid7 Metasploitable 2, Samurai Web Testing Framework (WTF), and OWASP Broken Web Apps (BWA)
  • System can be restored to default with single-click of “Reset” button
  • User can switch between secure and insecure modes
  • Used in many training courses, universities, and as an “assess the assessor” target for vulnerability software
  • Updated frequently

Installation on LAMP Stack

Video tutorials are available for each step. If you have a LAMP stack set up aleady, you might skip directly to installing Mutillidae. For detailed instructions, see the comprehensive guide

Installation on Docker

The following video tutorials explain how to bring up Mutillidae on a set of 5 containers running Apache/PHP, MySQL, OpenLDAP, PHPMyAdmin, and PHPLDAPAdmin

Usage

A large number of video tutorials are available on the webpwnized YouTube channel


Example

Put whatever you like here: news, screenshots, features, supporters, or remove this file and don’t use tabs at all.