Web Application Hacking – do it!

Everybody knows why testing is important, but why security should be tested? How to do this? OWASP Juice Shop is an intentionally insecure webapp for security trainings written entirely in JavaScript which encompasses the entire OWASP Top 10 and other severe security flaws. During Workshop, attendees will see and perform penetration techniques against this application, learn to use OWASP ZAP and enhance their security awareness. This will be introduction and the main objective is to encourage everybody to focus on this area.