Top Banner
JUICE SHOP An intentionally insecure Javascript Web Application https://github.com/bkimminich/juice-shop Created by / Björn Kimminich @bkimminich
13

JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

Jan 18, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

JUICE SHOPAn intentionally insecure Javascript Web Application

https://github.com/bkimminich/juice-shopCreated by / Björn Kimminich @bkimminich

Page 2: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

WHY THE NAME "JUICE SHOP"?!?Translating or into

German yields which can bereverse-translated word by word into

  . Hence the project name.

"dump" "useless outfit""Saftladen"

"juice shop"

That the initials "JS" match with those of"Javascript" was purely coincidental!

Page 3: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

WHY ANOTHER BROKEN WEBAPP?!?Juice Shop is the first application writtenentirely in Javascript listed in the

. It also seems to be the firstbroken webapp that uses the currently

popular architecture of an /frontend with a backend.

OWASPVWA Directory

SPA RIARESTful

Page 4: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

TECHNOLOGY STACKJavascript all the way from UI to REST API

Page 6: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

LIVE DEMO like an average happy shopper...Let's enjoy the Juice Shop

Page 7: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

27 CHALLENGESCovering various vulnerabilities and design flaws

Juice Shop covers all vulnerabilities from the latest and more.OWASP Top 10

Page 8: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

CHALLENGE DIFFICULTYContains low-hanging fruits & hard-to-crack nuts

Page 9: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

SCORE BOARDChallenge progress is tracked on server-side

Page 10: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

SORRY, THIS IS A LIGHTNING TALKI will  not live-hack  even a single challenge  for you!

Page 11: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

E2E HACKING TESTSUITE VIDEOI will instead show you a prerecorded execution of the

testsuite  automatically hacking  all 27 challenges !

For details on the testsuite implementation and CI-integration check out my on The SauceLabs Blog.

Guest Post: Proving thatan application is as broken as intended

Page 12: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

DO YOU ACCEPT THE CHALLENGE? Breakers  Try to hack all the challenges! 

 Defenders  Let loose all your fancy tools! 

 Builders  Learn from my silly mistakes! Bonus challenge: by reporting bugs or helping to fix issues!Contribute to Juice Shop

Page 13: JUICE SHOP - owasp.org · 27 CHALLENGES Covering various vulnerabilities and design flaws Juice Shop covers all vulnerabilities from the latest OWASP Top 10 and more.

COPYRIGHT (C) 2015 BJÖRN KIMMINICHLicensed under the .MIT license

Created with - The HTML Presentation Frameworkreveal.js