OWASP Juice Shop SQLi
The OWASP Juice Shop is a vulnerable web application to train web application hacking on, much like OWASP WebGoat which […]
OWASP Juice Shop SQLi Read Post »
The OWASP Juice Shop is a vulnerable web application to train web application hacking on, much like OWASP WebGoat which […]
OWASP Juice Shop SQLi Read Post »
On the 26th of February HackerOne announced ‘the biggest, the baddest, the warmest’ CTF, with an incredible price of 10.000
The WebGoat XXE (XML External Entity) section has 3 exercises. The first 2 are pretty easy, the last one quite
The OWASP WebGoat SQL Injection Mitigation lesson 8 is another blind SQL exercise, very similar to the SQL advanced lesson
OWASP WebGoat SQLi mitigation lesson 8 Read Post »
Last week I wrote about the OWASP WebGoat XSS lessons. Today I’d like to write a few pointers on how to
OWASP WebGoat SQL advanced lesson 5 Read Post »
I recently installed WebGoat, a deliberately vulnerable web app with built-in lessons. While some of the lessons are very easy, they
OWASP WebGoat XSS lessons Read Post »
I recently started playing around with the Damn Vulnerable Web Application, a PHP/MySQL web app for security researchers and students.
DVWA login brute-forcer in Python Read Post »