SlideShare a Scribd company logo
2
Most read
4
Most read
13
Most read
Exploiting and patching
vulnerabilities on the
web.
WebSecurity
OUTLINEFORTODAY
RequiredSoftware
Please install Burp Suite
if you have not already!
01
OverviewofBurpSuite
Tools like Repeater,
Intruder, etc.
02
OWASPJuiceShop
Attack a live insecure
website, fix security
bugs
03
InstallBurpSuiteCommunity
Edition
InstallBurpSuiteCommunity
Edition
WhyUseBurpSuite?
● Keep a log of web traffic
● View and modify HTTP requests/responses on a website
● Suite of tools:
○ Proxy
■ View all traffic routed through the Burp proxy
■ Intercept and modify requests
○ Intruder
■ Brute force HTTP requests by parameters, endpoints, HTTP
headers, etc.
○ Repeater
■ Repeating a previous HTTP request with modifications
.
.
.
BurpSuiteProxy
The web application
response is sent back
to the Burp proxy.
WebServer
Request is sent from
the browser to Burp
Suite.
Allows for the
modification of
request data.
Forwards the request
to the web server.
BurpSuite
Browser
QuickInterceptDemo
Placeanorderthat
makesyourich
● Make the shop pay you
User input fields may be used as
arguments in an SQL query. If these
input fields are not sanitized or
validated correctly, an attacker may
be able to modify the query
maliciously.
SQLInjection
9
SQLi-LoginasAdmin
● Analyzing SQL queries and crafting an SQLi string
● Brute forcing SQLi strings with Burp Intruder
SQLInjection
OWASP Juice Shop login.ts
Accessthe
AdministrationSection
● Find the URL to the administration section
RegisteranAdmin
Account
● Find the parameter required to register an admin account
● Craft a registration request with this parameter
Any questions?
THANKYOU
@gdscutm
@utmmcss
This is where you give credit to the
ones who are part of this project.
◂ Presentation template by Slidesgo
◂ Icons by Flaticon
◂ Infographics by Freepik
◂ Author introduction slide photo
created by Freepik
◂ Text & Image slide photo created
by Freepik.com
CREDITS

More Related Content

PPTX
Burp Suite With CSRF Demo presentarion.pptx
PPTX
Burp suite
PDF
BSides Lisbon 2013 - All your sites belong to Burp
PPTX
Burp Suite Professional – Paid, with full-featured scanner and advanced tools.
PPTX
Burp Suite Starter
PDF
Burp suite
PPTX
Hack like a pro with burp suite by pavanw3b
PPTX
Burp suite
Burp Suite With CSRF Demo presentarion.pptx
Burp suite
BSides Lisbon 2013 - All your sites belong to Burp
Burp Suite Professional – Paid, with full-featured scanner and advanced tools.
Burp Suite Starter
Burp suite
Hack like a pro with burp suite by pavanw3b
Burp suite

Similar to Michael's OWASP Juice Shop Workshop (20)

DOCX
15.3 Student Guide Web Application Tool TimeOverviewTodays c
DOCX
15.3 Student Guide Web Application Tool TimeOverviewTodays c
PPTX
Burp intruder
DOCX
15.3 student guide web application tool time overviewtodays c
PPTX
Government Cybersecurity Standards: Building a Secure Digital Landscape
PPTX
Dive in burpsuite
PDF
What is Burpsuite?
PPTX
How to use Burpe Suite Intruder for beginner
PPT
Pentesting Using Burp Suite
PDF
Burp documentation
PPTX
Analysis of Vulnerabilities in E-Commerce Websites: A Detailed Report
PDF
Burp suite pro tips and tricks for hacking
PPTX
BSides Rochester 2018: Justin Moore: Automated HTTP Request Repeating With Bu...
PPTX
Burp-Suite-Champion-of-Application-Security (1).pptx
PDF
xss-100908063522-phpapp02.pdf
PPTX
Solving Labs for Vulnerabilities: Login Bypass & SQL Injection Exploits
PPTX
Your Web Application Is Most Likely Insecure
PPTX
Burp repeater
PPTX
Web Hacking With Burp Suite 101
15.3 Student Guide Web Application Tool TimeOverviewTodays c
15.3 Student Guide Web Application Tool TimeOverviewTodays c
Burp intruder
15.3 student guide web application tool time overviewtodays c
Government Cybersecurity Standards: Building a Secure Digital Landscape
Dive in burpsuite
What is Burpsuite?
How to use Burpe Suite Intruder for beginner
Pentesting Using Burp Suite
Burp documentation
Analysis of Vulnerabilities in E-Commerce Websites: A Detailed Report
Burp suite pro tips and tricks for hacking
BSides Rochester 2018: Justin Moore: Automated HTTP Request Repeating With Bu...
Burp-Suite-Champion-of-Application-Security (1).pptx
xss-100908063522-phpapp02.pdf
Solving Labs for Vulnerabilities: Login Bypass & SQL Injection Exploits
Your Web Application Is Most Likely Insecure
Burp repeater
Web Hacking With Burp Suite 101
Ad

More from GDSC UofT Mississauga (20)

PDF
CSSC ML Workshop
PPTX
ICCIT Council × GDSC: UX / UI and Figma
PDF
Community Projects Info Session Fall 2023
PDF
GDSC x Deerhacks - Origami Workshop
PDF
Reverse Engineering 101
PDF
MCSS × GDSC: Intro to Cybersecurity Workshop
PDF
PDF
Discord Bot Workshop Slides
PDF
Web Scraping Workshop
PDF
Devops Workshop
PDF
HTML_CSS_JS Workshop
PDF
DevOps Workshop Part 1
PDF
Docker workshop GDSC_CSSC
PDF
Back-end (Flask_AWS)
PDF
Full Stack React Workshop [CSSC x GDSC]
PDF
Git Init (Introduction to Git)
PPTX
Database Workshop Slides
PPTX
ChatGPT General Meeting
PPTX
Elon & Twitter General Meeting
CSSC ML Workshop
ICCIT Council × GDSC: UX / UI and Figma
Community Projects Info Session Fall 2023
GDSC x Deerhacks - Origami Workshop
Reverse Engineering 101
MCSS × GDSC: Intro to Cybersecurity Workshop
Discord Bot Workshop Slides
Web Scraping Workshop
Devops Workshop
HTML_CSS_JS Workshop
DevOps Workshop Part 1
Docker workshop GDSC_CSSC
Back-end (Flask_AWS)
Full Stack React Workshop [CSSC x GDSC]
Git Init (Introduction to Git)
Database Workshop Slides
ChatGPT General Meeting
Elon & Twitter General Meeting
Ad

Recently uploaded (20)

PDF
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
PDF
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
PPTX
ManageIQ - Sprint 268 Review - Slide Deck
PDF
Navsoft: AI-Powered Business Solutions & Custom Software Development
PDF
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
PDF
Digital Strategies for Manufacturing Companies
PDF
Understanding Forklifts - TECH EHS Solution
PDF
Design an Analysis of Algorithms I-SECS-1021-03
PDF
Adobe Illustrator 28.6 Crack My Vision of Vector Design
PDF
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
PDF
medical staffing services at VALiNTRY
PPTX
CHAPTER 2 - PM Management and IT Context
PPTX
VVF-Customer-Presentation2025-Ver1.9.pptx
PPTX
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
PDF
Softaken Excel to vCard Converter Software.pdf
PDF
How to Migrate SBCGlobal Email to Yahoo Easily
PDF
Wondershare Filmora 15 Crack With Activation Key [2025
PPTX
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
PDF
T3DD25 TYPO3 Content Blocks - Deep Dive by André Kraus
PPTX
Operating system designcfffgfgggggggvggggggggg
Raksha Bandhan Grocery Pricing Trends in India 2025.pdf
SAP S4 Hana Brochure 3 (PTS SYSTEMS AND SOLUTIONS)
ManageIQ - Sprint 268 Review - Slide Deck
Navsoft: AI-Powered Business Solutions & Custom Software Development
Why TechBuilder is the Future of Pickup and Delivery App Development (1).pdf
Digital Strategies for Manufacturing Companies
Understanding Forklifts - TECH EHS Solution
Design an Analysis of Algorithms I-SECS-1021-03
Adobe Illustrator 28.6 Crack My Vision of Vector Design
Flood Susceptibility Mapping Using Image-Based 2D-CNN Deep Learnin. Overview ...
medical staffing services at VALiNTRY
CHAPTER 2 - PM Management and IT Context
VVF-Customer-Presentation2025-Ver1.9.pptx
Agentic AI : A Practical Guide. Undersating, Implementing and Scaling Autono...
Softaken Excel to vCard Converter Software.pdf
How to Migrate SBCGlobal Email to Yahoo Easily
Wondershare Filmora 15 Crack With Activation Key [2025
Oracle E-Business Suite: A Comprehensive Guide for Modern Enterprises
T3DD25 TYPO3 Content Blocks - Deep Dive by André Kraus
Operating system designcfffgfgggggggvggggggggg

Michael's OWASP Juice Shop Workshop