Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Juice Shop - OWASP's Most Broken Flagship

OWASP Foundation via YouTube

Overview

Explore OWASP's intentionally vulnerable web application, Juice Shop, in this conference talk from BeNeLux Day 2018. Delve into the project's history, features, and educational value as Björn Kimminich, the project leader, showcases how this deliberately insecure application serves as a powerful tool for learning about web security vulnerabilities and practicing ethical hacking techniques. Gain insights into the various challenges and security flaws incorporated into Juice Shop, and discover how it can be utilized for security training, awareness programs, and CTF events. Learn about the project's continuous development, community contributions, and its significance in the field of web application security.

Syllabus

BeNeLux Day 2018: Juice Shop: OWASP's Most Broken Flagship - Björn Kimminich

Taught by

OWASP Foundation

Reviews

Start your review of Juice Shop - OWASP's Most Broken Flagship

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.