Skip to content

vchan-in/owasp-juice-shop

Repository files navigation

Juice Shop Logo OWASP Juice Shop v14.3.0 (Docker Container)

OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire

OWASP Top Ten along with many other security flaws found in real-world applications!

For a detailed introduction, full list of features and architecture overview please visit the official project page: https://owasp-juice.shop

Table of contents

Setup

You can find some less common installation variations in the Running OWASP Juice Shop documentation.

Docker Container

  1. Install Docker
  2. Run docker-compose up -d
  3. Browse to http://localhost:3000

Licensing

license

This program is free software: you can redistribute it and/or modify it under the terms of the MIT license. OWASP Juice Shop and any contributions are Copyright © by Bjoern Kimminich & the OWASP Juice Shop contributors 2014-2022.

Juice Shop Logo