Skip to content

Latest commit

 

History

History
72 lines (63 loc) · 2.14 KB

tab_challenges.md

File metadata and controls

72 lines (63 loc) · 2.14 KB
title layout altfooter tab order tags
Challenges
true
true
3
juiceshop

Challenge Categories

{% assign categories = site.data.challenges | group_by:"category" | sort: "name" %}

The vulnerabilities found in the OWASP Juice Shop are categorized into several different classes. Most of them cover different risk or vulnerability types from well-known lists or documents, such as OWASP Top 10, OWASP ASVS, OWASP Automated Threat Handbook and OWASP API Security Top 10 or MITRE's Common Weakness Enumeration.

{% for category in categories %} {% endfor %}
Category # Challenges
{{ category.name }} {{ category.items.size }} {{ category.items | group_by:"name" | sort: "name" | map: "name" | join: ", " }}
Total Σ {{ site.data.challenges.size }}

Challenge Tags

{% assign tags = site.data.challenges | map: "tags" | uniq | join: "," | replace: ",,", "," | split: "," | sort %}

Tags do not represent vulnerability categories but serve as additional meta information for challenges. They mark certain commonalities or special types of challenges - like those lacking seriousness or ones that probably need some scripting/automation etc.

{% for tag in tags %} {% assign taggedChallenges = site.data.challenges | group_by: "tags" | where_exp:"item", "item.name contains tag" | map: "items" | map: "name" %} {% endfor %}
Tag # Challenges
{{ tag }} {{ taggedChallenges.size }} {{ taggedChallenges | sort | join: ", " }}