BOOK THIS SPACE FOR AD
ARTICLE ADThis article is a part of the Guide for Burp Suite series. Within the previous article, we see how you can install Burp’s CA (Certificate Authority) Certificate in the Firefox Browser so that you can intercept the HTTPS traffic in Burp Suite. Now we’ll move forward and see what is OWASP Juice Shop and how to install OWASP Juice Shop on Kali Linux using docker. So Let’s Get Started.
In this article, we are going to install OWASP Juice Shop using Docker in Kali Linux. We have chosen this because this application helps you to attack Nodejs backend targets with AngularJs front-end.
Read Complete Article on: https://securitycipher.com/2020/06/08/install-owasp-juice-shop-on-kali-linux-guide-for-burp-suite/
OWASP Juice Shop is a deliberately vulnerable modern web application built on the current single web application stacks. Juice Shop is written in Node.js, Express, and Angular. It was the first application written entirely in JavaScript listed in the OWASP Vulnerable Web Application Directory. The application contains a vast number of hacking challenges of varying difficulty where the user is supposed to exploit the underlying vulnerabilities. The hacking progress is tracked on a scoreboard