From bd8e2239dd2b300e6501bbae1830234cd39c3403 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 21 Mar 2018 14:21:56 +0700 Subject: [PATCH] [Tools][Vulnerable] bkimminich/juice-shop --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index d1635e0..b225540 100644 --- a/README.md +++ b/README.md @@ -1431,6 +1431,10 @@ My curated list of awesome links, resources and tools bkerler/exploit_me Very vulnerable ARM application (CTF style exploitation tutorial) + + bkimminich/juice-shop + OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in Javascript which encompasses the entire OWASP Top Ten and other severe security flaws. + clong/DetectionLab Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices