April 27, 2023, 9:27 a.m. | Larry Dennis Lumban Toruan

System Weakness - Medium systemweakness.com

OWASP Juice Shop — TryHackMe Writeup (2023, Detailed)

“May I have a single carton of ‘vulnerable’ juice please ?”

OWASP Juice Shop

This room is a half guided half challenge room that introduce web app vulnerabilities, in particular the popular OWASP Top 10 project for the web app vulnerabilities. We will be presented with a rather nice designed web application and it is built heavily with Javascript.

The purpose of this writeup is to give some details on the steps …

cybersecurity owasp owasp-juice-shop owasp top 10 owaspzap shop tryhackme tryhackme-walkthrough walkthrough

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Senior Security Researcher - Linux MacOS EDR (Cortex)

@ Palo Alto Networks | Tel Aviv-Yafo, Israel

Sr. Manager, NetSec GTM Programs

@ Palo Alto Networks | Santa Clara, CA, United States

SOC Analyst I

@ Fortress Security Risk Management | Cleveland, OH, United States