2
I Use This!
Very High Activity
Analyzed about 2 hours ago. based on code collected 1 day ago.

Project Summary

OWASP Juice Shop is probably the most modern and sophisticated insecure web application! It can be used in security trainings, awareness demos, CTFs and as a guinea pig for security tools! Juice Shop encompasses vulnerabilities from the entire OWASP Top Ten along with many other security flaws found in real-world applications!

Tags

angularjs capturetheflag ctf expressjs javascript nodejs owasp penetrationtesting pentesting ria richinternetapplication security securitytesting vulnerability web_application_security

MIT License
Permitted

Commercial Use

Modify

Distribute

Sub-License

Private Use

Forbidden

Hold Liable

Required

Include Copyright

Include License

These details are provided for information only. No information here is legal advice and should not be used as such.

Project Security

Vulnerabilities per Version ( last 10 releases )

There are no reported vulnerabilities

Project Vulnerability Report

Security Confidence Index

Poor security track-record
Favorable security track-record

Vulnerability Exposure Index

Many reported vulnerabilities
Few reported vulnerabilities

Did You Know...

  • ...
    65% of companies leverage OSS to speed application development in 2016
  • ...
    check out hot projects on the Open Hub
  • ...
    55% of companies leverage OSS for production infrastructure
  • ...
    data presented on the Open Hub is available through our API
About Project Security

Languages

TypeScript
46%
JavaScript
42%
XML
7%
5 Other
5%

30 Day Summary

Feb 26 2024 — Mar 27 2024

12 Month Summary

Mar 27 2023 — Mar 27 2024
  • 1971 Commits
    Up + 655 (49%) from previous 12 months
  • 22 Contributors
    Down -3 (12%) from previous 12 months