Skip to main content
  1. Posts/

OWASP Juice Shop and WordPress Setup

·135 words·1 min·
tiff
Author
tiff
Hi, my name is tiff. I am a former frontend developer pivoting to cybersecurity.

Setting up personal labs outside of HackTheBox and TryHackMe is something I’ve wanted to do for a while.

This very early early Friday night/morning, I decided to spin up an LXC of WordPress to pen test (LXCs in this case are very easy to deploy on Proxmox with Proxmox Scripts Turnkey Appliances) and OWASP Juice Shop in a Docker container.

With the WordPress instance, I plan on playing around with it for brute force password attacks, SQL Injection, and all of that good stuff.

But with the Juice Shop, that is where the real test begins.

Config
#

I put both the apps on the same subnet as the switch my one old mini PC is that is running a full instance of Kali Linux which will make accessing the IPs of these apps easy.

Related

Creating My Own SMB Scanner
·321 words·2 mins
A proof of concept that enables a better of understanding of more popular tools and how they work to find open shares on a target host.
How Can Logs Be Deleted?
·47 words·1 min
Can logs be deleted by sending to /dev/null?
TCM Security Practical Web App Security and Testing
·214 words·2 mins
In this post I will be writing about how we setup our pentest lab in a few VMs and Docker containers, with this post being about how to set it up on an M-series Mac.