Pwning OWASP Juice Shop
Free!
Minimum price
$10.99
Suggested price

Pwning OWASP Juice Shop

About the Book

This is the official companion guide to the OWASP Juice Shop application. Being a web application with a vast number of intended security vulnerabilities, the OWASP Juice Shop is supposed to be the opposite of a best practice or template application for web developers: It is an awareness, training, demonstration and exercise tool for security risks in modern web applications. The OWASP Juice Shop is an open-source project hosted by the non-profit Open Worldwide Application Security Project® (OWASP) and is developed and maintained by volunteers.

The book is divided into five parts:

Part I - Hacking preparations

Part one helps you to get the application running and to set up optional hacking tools.

Part II - Challenge hunting

Part two gives an overview of the vulnerabilities found in the OWASP Juice Shop including hints how to find and exploit them in the application.

Part III - Getting involved

Part three points out various ways to contribute to the OWASP Juice Shop open source project.

Part IV - Advanced user guides

Part four contains a troubleshooting section alongside guides on custom theming, Capture-the-Flags as well as technical integration, monitoring and a trainer’s guidance.

Part V - Advanced developer guides

Part five gives detailed guidance on special "behind the scenes" topics like cheat detection or coding challenge implementation.

About the Author

Björn Kimminich
Björn Kimminich

Björn has over two decades of programming experience with expertise on software sustainability, clean code and test automation as well as application security. He is the project leader of the OWASP Juice Shop and member of the German OWASP Chapter Board.

About the Contributors

Table of Contents

  • Preface
    • Introduction
    • Why OWASP Juice Shop exists
    • Architecture overview
  • Part I - Hacking preparations
    • Hacking preparations
    • Running OWASP Juice Shop
    • Vulnerability categories
    • Challenge tracking
    • Hacking exercise rules
    • Walking the "happy path"
  • Part II - Challenge hunting
    • Challenge hunting
    • Finding the Score Board
    • Injection
    • Broken Authentication
    • Sensitive Data Exposure
    • XML External Entities (XXE)
    • Improper Input Validation
    • Broken Access Control
    • Security Misconfiguration
    • Cross Site Scripting (XSS)
    • Insecure Deserialization
    • Vulnerable Components
    • Security through Obscurity
    • Unvalidated Redirects
    • Broken Anti-Automation
    • Cryptographic Issues
    • Miscellaneous
  • Part III - Getting involved
    • Getting involved
    • Provide feedback
    • Donations
    • Contribute to development
    • Codebase 101
    • Help with translation
  • Part IV - Advanced user guides
    • Troubleshooting
    • Customization
    • Hosting a CTF event
    • Hosting platform for multiple users
    • Trainer's guide
    • Integration
    • Monitoring
  • Part V - Advanced developer guides
    • Hacking Instructor tutorial scripts
    • Cheat detection
    • Challenge solutions
    • Chatbot training data
  • Appendix
    • Challenge solutions
    • Jingle lyrics

The Leanpub 60 Day 100% Happiness Guarantee

Within 60 days of purchase you can get a 100% refund on any Leanpub purchase, in two clicks.

Now, this is technically risky for us, since you'll have the book or course files either way. But we're so confident in our products and services, and in our authors and readers, that we're happy to offer a full money back guarantee for everything we sell.

You can only find out how good something is by trying it, and because of our 100% money back guarantee there's literally no risk to do so!

So, there's no reason not to click the Add to Cart button, is there?

See full terms...

80% Royalties. Earn $16 on a $20 book.

We pay 80% royalties. That's not a typo: you earn $16 on a $20 sale. If we sell 5000 non-refunded copies of your book or course for $20, you'll earn $80,000.

(Yes, some authors have already earned much more than that on Leanpub.)

In fact, authors have earnedover $13 millionwriting, publishing and selling on Leanpub.

Learn more about writing on Leanpub

Free Updates. DRM Free.

If you buy a Leanpub book, you get free updates for as long as the author updates the book! Many authors use Leanpub to publish their books in-progress, while they are writing them. All readers get free updates, regardless of when they bought the book or how much they paid (including free).

Most Leanpub books are available in PDF (for computers) and EPUB (for phones, tablets and Kindle). The formats that a book includes are shown at the top right corner of this page.

Finally, Leanpub books don't have any DRM copy-protection nonsense, so you can easily read them on any supported device.

Learn more about Leanpub's ebook formats and where to read them

Write and Publish on Leanpub

You can use Leanpub to easily write, publish and sell in-progress and completed ebooks and online courses!

Leanpub is a powerful platform for serious authors, combining a simple, elegant writing and publishing workflow with a store focused on selling in-progress ebooks.

Leanpub is a magical typewriter for authors: just write in plain text, and to publish your ebook, just click a button. (Or, if you are producing your ebook your own way, you can even upload your own PDF and/or EPUB files and then publish with one click!) It really is that easy.

Learn more about writing on Leanpub