logo
Dates

Author


Conferences

Tags

Sort by:  

Authors: Bjoern Kimminich
2023-02-15

OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications! In this session we will go far beyond the basics of hacking the application! You will learn about the new Coding Challenges, all available tutorial options for newcomers, CTF mode for some added competition, the built-in cheat detection, integration and metrics, and the possibilities of custom theming!