OWASP Damn Vulnerable Web Sockets (DVWS) is a deliberately vulnerable web application designed for educational and testing purposes that implements WebSocket communication between client and server. The application follows a similar structure to DVWA (Damn Vulnerable Web Application) and contains multiple security vulnerabilities specifically related to WebSocket implementations. It serves as a training platform for security professionals to practice identifying and exploiting WebSocket-related vulnerabilities in a controlled environment. DVWS requires a LAMP stack setup with Apache, PHP, and MySQL, along with PHP MySQLi support. The application also depends on Ratchet and ReactPHP-MySQL libraries, which must be installed using Composer. Configuration involves setting up database connection parameters in the includes/connect-db.php file and creating a hosts file entry pointing dvws.local to the application's IP address. The application runs a WebSocket server through the ws-socket.php script with configurable heartbeat intervals. Users can access the setup interface to complete the initial configuration and begin exploring the various vulnerabilities present in the WebSocket implementation.
FEATURES
EXPLORE BY TAGS
SIMILAR TOOLS
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.
A brute-force protection middleware for express routes that rate-limits incoming requests.
An open-source tool that automates the detection and analysis of DLL hijacking vulnerabilities in Windows applications, providing detailed reports and remediation guidance.
Bearer CLI is a static application security testing tool that scans source code across multiple programming languages to identify and prioritize OWASP Top 10 and CWE Top 25 security vulnerabilities through data flow analysis.
Search engine for open-source Git repositories with advanced features like case sensitivity and regular expressions.
A comprehensive toolkit for web application security testing, offering a range of products and solutions for identifying vulnerabilities and improving security posture.
A technology lookup and lead generation tool that identifies the technology stack of any website and provides features for market research, competitor analysis, and data enrichment.
APKiD is a tool that identifies compilers, packers, obfuscators, and other weird stuff in APK files.
GuardDog is a CLI tool that identifies malicious PyPI and npm packages using heuristics-based analysis of source code and metadata.
PINNED

Checkmarx SCA
A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Orca Security
A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

DryRun
A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.