Hack Tools

NOWASP Mutillidae II Web Pentest Practice Application v2.6.30

OWASP Mutillidae II is a free, open source, deliberately vulnerable web-application providing a target for web-security enthusiest.Mutillidae can be installed on Linux and Windows using LAMP, WAMP, and XAMMP for users who do not want to administrate a webserver.

It is pre-installed on SamuraiWTF, Rapid7 Metasploitable-2, and OWASP BWA. The existing version can be updated on pre-installed platforms. With dozens of vulns and hints to help the user; this is an easy-to-use web hacking environment designed for labs, security enthusiast, classrooms, CTF, and vulnerability assessment tool targets. Mutillidae has been used in graduate security courses, corporate web sec training courses, and as an “assess the assessor” target for vulnerability assessment software.

Features

  • Has over 35 vulnerablities and challenges. Contains at least one vulnearbility for each of the OWASP Top Ten 2007 and 2010
  • Actually Vulnerable (User not asked to enter “magic” statement)
  • Mutillidae can be installed on Linux, Windows XP, and Windows 7 using XAMMP making it easy for users who do not want to install or administrate their own webserver. Mutillidae is confirmed to work on XAMPP, WAMP, and LAMP. XAMPP is the “default” deployment.
  • Installs easily by dropping project files into the “htdocs” folder of XAMPP.
  • Will attempt to detect if the MySQL database is available for the user
  • Preinstalled on Rapid7 Metasploitable 2, Samurai Web Testing Framework (WTF), and OWASP Broken Web Apps (BWA)
  • Contains 2 levels of hints to help users get started
  • Includes bubble-hints to help point out vulnerable locations
  • Bubble-hints automatically give more information as hint level incremented
  • System can be restored to default with single-click of “Setup” button
  • User can switch between secure and insecure modes
  • Secure and insecure source code for each page stored in the same PHP file for easy comparison
  • Provides data capture page and stores captured data in database and file
  • Allows SSL to be enforced in order to practice SSL stripping
  • Used in graduate security courses, in corporate web sec training courses, and as an “assess the assessor” target for vulnerability software
  • Mutillidae has been tested/attacked with Cenzic Hailstorm ARC, W3AF, SQLMAP, Samurai WTF, Backtrack, HP Web Inspect, Burp-Suite, NetSparker Community Edition, and other tools

Change Log for OWASP Mutillidae II 2.6.30:
+ BUG FIX: Function startsWith() was orphaned on the index.php page. Moved into the RemoteFileHandler.php as a private function
+ BUG FIX: Patched Local File Inclusion vunerability in Level 5 – Secure discovered by Josh Mitchell. Added a more restricted regular expression to validate the page name.
+ Added more secret page names that will pull up the phpinfo.php page if a user fuzzes one of the secret page name values into the index.php PAGE parameter. The values are filenames from the FuzzDB. The file is from SkipFish. The file can be found on GitHub at fuzzdb/discovery/predictable-filepaths/filename-dirname-bruteforce/WordlistSkipfish.fuzz.txt. This will make it easier for instructors to do demos and students to successfully fuzz.
+ Eliminated level 2 hints entirely. All have been merged into level 2 hints so the user can find all the hints in the same place
+ BUG FIX: When the user has looped back around to security level 0, the hints were not showing again
+ BUG FIX: $RemoteFileHandler and $RequiredSoftwareHandler classes did not have security level corrected when the user changes to a new security level

Mutillidae: Quickstart guide to installing NOWASP Mutillidae on Windows with XAMPP

NOWASP Mutillidae: How to remove PHP errors after installing Mutillidae on Windows XAMP

Download : LATEST-mutillidae-2.6.30.zip (25.0 MB)

To Top

Pin It on Pinterest

Share This