Be sure to scroll down and view the whole post as there is both audio and video coverage of today’s episode!

Intro

Today is part three of our continuing series on attacking the OWASP Juice Shop which is "an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws."

Important updates

The Juice Shop team is always working on cool and useful features, so before you get started hacking today, make sure you’re running the latest Juice Shop container by using these commands:

docker pull bkimminich/juice-shop

Lets squeeze this juice shop like a juice box!

The vulnerabilities we’ll pick at today include:

  • Using dirb to discover files/folders we might not otherwise see by just exploring Juice Shop in the browser.
  • Learning about using/abusing null byte injection to trick the server into letting us download files we shouldn’t be able to see.
  • Using Burp and CO2 to identify and exploit SQL injection vulnerabilities.

Video:

Here’s the complementary video content for today’s audio podcast:

Written by: Brian Johnson

Share on socials: