OWASP Juice Shop CTF Extension Logo

OWASP Juice Shop CTF Extension

0
Free
Visit Website

The Node package juice-shop-ctf-cli helps you to prepare Capture the Flag events with the OWASP Juice Shop challenges for different popular CTF frameworks. This interactive utility allows you to populate a CTF game server in a matter of minutes. Supported CTF Frameworks: - CTFd (3.6 or higher) - RootTheBox (3.3 or higher) - FBCTF Setup: - npm install -g juice-shop-ctf-cli Usage: - Interactive Mode: Open a command line and run: juice-shop-ctf. Then follow the instructions of the interactive command line tool. - Configuration File: Instead of answering questions in the CLI, you can also provide your desired configuration in a file with specific format.

FEATURES

ALTERNATIVES

Collection of CTF writeups from September 2018 onwards, including various CTFs and HackTheBox.

Community project for developing common guidelines and best practices for secure configurations.

A lab designed for defenders to quickly build a Windows domain pre-loaded with security tooling and best practices in system logging configurations.

A comprehensive list of 44 advanced Google search operators to refine your search results and get the most out of Google.

SecTor has built a reputation of bringing together experts from around the world to share their latest research and techniques involving underground threats and corporate defences.

A company that helps organizations create security-aware teams and produce bug-free software.

Non-profit organization supporting the advancement of open source software.

Detailed explanations of steps taken to solve challenges in Capture The Flag competitions.

PINNED

InfoSecHired Logo

InfoSecHired

An AI-powered career platform that automates the creation of cybersecurity job application materials and provides company-specific insights for job seekers.

Resources
Mandos Brief Newsletter Logo

Mandos Brief Newsletter

A weekly newsletter providing cybersecurity leadership insights, industry updates, and strategic guidance for security professionals advancing to management positions.

Resources
CTIChef.com Detection Feeds Logo

CTIChef.com Detection Feeds

A tiered cyber threat intelligence service providing detection rules from public repositories with varying levels of analysis, processing, and guidance for security teams.

Threat Management
OSINTLeak Logo

OSINTLeak

OSINTLeak is a tool for discovering and analyzing leaked sensitive information across various online sources to identify potential security risks.

Digital Forensics
ImmuniWeb® Discovery Logo

ImmuniWeb® Discovery

ImmuniWeb Discovery is an attack surface management platform that continuously monitors an organization's external digital assets for security vulnerabilities, misconfigurations, and threats across domains, applications, cloud resources, and the dark web.

Attack Surface Management
Checkmarx SCA Logo

Checkmarx SCA

A software composition analysis tool that identifies vulnerabilities, malicious code, and license risks in open source dependencies throughout the software development lifecycle.

Application Security
Orca Security Logo

Orca Security

A cloud-native application protection platform that provides agentless security monitoring, vulnerability management, and compliance capabilities across multi-cloud environments.

Cloud Security
DryRun Logo

DryRun

A GitHub application that performs automated security code reviews by analyzing contextual security aspects of code changes during pull requests.

Application Security