OWASP Mutillidae II 2.11.5 releases: OWASP Mutillidae II Web Pen-Test Practice Application

OWASP Mutillidae II is a free, open-source, deliberately vulnerable web application providing a target for the web-security enthusiast. Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP. It is pre-installed...