Workshop: Let's hack the JuiceShop CTF

Description

“Curious about web security? Today you are a hacker, either alone or together with a colleague, where we hack the OWASP Juice Shop. There are challenges for everyone, whether you’re completely new or if you’re already hanging out on the Dark Web. Today, Juice Shop is not safe, when the Bouvet hacking team strikes.”

This day we had a small introduction to JuiceShop and what a Capture The Flag (CTF) event is. We then had a hacking session on our individual JuiceShops and used a live scoreboard for tracking and showing the winning team.

Repo: Localsetup and CTFd setup