Skip to content

Latest commit

 

History

History
46 lines (28 loc) · 1.47 KB

Testing the Top 10 Web Application Vulnerabilities.md

File metadata and controls

46 lines (28 loc) · 1.47 KB

Testing the Top 10 Web Application Vulnerabilities

PNPT Walkthroughs

  1. SQL Injection Attacks
  2. Broken Authentication
  3. Sensitive Data Exposure
  4. XML External Entities (XXE)

OWASP Stuffs

Installing OWASP Juice Shop

Alternatives to Localing Hosting Juice Shop

For whatever reason you might might to run this in a different way. Using docker was relatively easy for me on a new Kali Linux instance.

OWASP Juice Shop via Docker

OWASP Juice Shop Repo: https://github.com/bkimminich/juice-shop The Guide: https://pwning.owasp-juice.shop/

Deploying in Kali:

Install Foxy Proxy

  • Add a profile for Burp Suite with 127.0.0.1 IP

https://addons.mozilla.org/en-US/firefox/addon/foxyproxy-standard/

Exploring Burp Suite

Go back and add more notes...