Ausnahme gefangen: SSL certificate problem: certificate is not yet valid 📌 Multi-Juicer - Run Capture The Flags And Security Trainings With OWASP Juice Shop

🏠 Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeiträge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden Überblick über die wichtigsten Aspekte der IT-Sicherheit in einer sich ständig verändernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch übersetzen, erst Englisch auswählen dann wieder Deutsch!

Google Android Playstore Download Button für Team IT Security



📚 Multi-Juicer - Run Capture The Flags And Security Trainings With OWASP Juice Shop


💡 Newskategorie: IT Security Nachrichten
🔗 Quelle: feedproxy.google.com


Running CTFs and Security Trainings with OWASP Juice Shop is usually quite tricky, Juice Shop just isn't intended to be used by multiple users at a time. Instructing everybody how to start Juice Shop on their own machine works ok, but takes away too much valuable time.
MultiJuicer gives you the ability to run separate Juice Shop instances for every participant on a central kubernetes cluster, to run events without the need for local Juice Shop instances.
Note: This project was called JuicyCTF until recently. This was changed to avoid confusions with the juice-shop-ctf project.

What it does:
  • dynamically create new Juice Shop instances when needed
  • runs on a single domain, comes with a LoadBalancer sending the traffic to the participants Juice Shop instance
  • backup and auto apply challenge progress in case of Juice Shop container restarts
  • cleanup old & unused instances automatically 

Installation
MultiJuicer runs on kubernetes, to install it you'll need helm.
helm repo add multi-juicer https://iteratec.github.io/multi-juicer/

# for helm <= 2
helm install multi-juicer/multi-juicer --name multi-juicer

# for helm >= 3
helm install multi-juicer multi-juicer/multi-juicer

Installation Guides for specific Cloud Providers
Generally MultiJuicer runs on pretty much any kubernetes cluster, but to make it easier for anybody who is new to kubernetes we got some guides on how to setup a kubernetes cluster with MultiJuicer installed for some specific Cloud providers.

Customizing the Setup
You got some options on how to setup the stack, with some option to customize the JuiceShop instances to your own liking. You can find the default config values under: helm/multi-juicer/values.yaml
Download & Save the file and tell helm to use your config file over the default by running:
helm install -f values.yaml multi-juicer ./multi-juicer/helm/multi-juicer/

Deinstallation
helm delete multi-juicer

FAQ

How much compute resources will the cluster require?
To be on the safe side calculate with:
  • 1GB memory & 1CPU overhead, for the balancer, redis & co
  • 200MB & 0.2CPU * number of participants, for the individual JuiceShop Instances
The numbers above reflect the default resource limits. These can be tweaked, see: Customizing the Setup

How many users can MultiJuicer handle?
There is no real fixed limit. (Even thought you can configure one ) The custom LoadBalancer, through which all traffic for the individual Instances flows, can be replicated as much as you'd like. You can also attach a Horizontal Pod Autoscaler to automatically scale the LoadBalancer.
When scaling up, also keep an eye on the redis instance. Make sure it is still able to handle the load.

Why a custom LoadBalancer?
There are some special requirements which we didn't find to be easily solved with any pre build load balancer:
  • Restricting the number of users for a deployment to only the members of a certain team.
  • The load balancers cookie must be save and not easy to spoof to access another instance.
  • Handling starting of new instances.
If you have awesome ideas on how to overcome these issues without a custom load balancer, please write us, we'd love to hear from you!

Why a separate kubernetes deployment for every team?
There are some pretty good reasons for this:
  • The ability delete the instances of a team separately. Scaling down safely, without removing instances of active teams, is really tricky with a scaled deployment. You can only choose the desired scale not which pods to keep and which to throw away.
  • To ensure that pods are still properly associated with teams after a pod gets recreated. This is a non problem with separate deployment and really hard with scaled deployments.
  • The ability to embed the team name in the deployment name. This seems like a stupid reason but make debugging SOOO much easier, with just using kubectl.


...



📌 Hands-On Web Security: Capture the Flag with OWASP Juice Shop


📈 54.81 Punkte

📌 Hands-On Web Security: Capture the Flag with OWASP Juice Shop


📈 54.81 Punkte

📌 How To Install OWASP Juice Shop


📈 41.65 Punkte

📌 OWASP Juice Shop - SQL Injection


📈 41.65 Punkte

📌 BeNeLux Day 2018: Juice Shop: OWASP's Most Broken Flagship - Björn Kimminich


📈 41.65 Punkte

📌 OWASP Juice Shop lädt zum Hacken ein


📈 41.65 Punkte

📌 OWASP Juice Shop lädt zum Hacken ein


📈 41.65 Punkte

📌 OWASP Juice Shop Project - Björn Kimminich


📈 41.65 Punkte

📌 Global AppSec Dublin: Squeezing The Last Drop Out Of OWASP Juice Shop - Bjoern Kimminich


📈 41.65 Punkte

📌 Plenty of juice-jacking scare stories, but precious little juice-jacking


📈 36.01 Punkte

📌 OWASP Top 10 or OWASP ASVS – Fulfilling the need for robust software security systems


📈 28.7 Punkte

📌 What is OWASP and OWASP Membership


📈 28.56 Punkte

📌 Multi Screen Capture 1.0.1 - Screenshot with multi monitors.


📈 28.15 Punkte

📌 From the OWASP Top Ten(s) to the OWASP ASVS (Talk by Philippe De Ryck)


📈 26.78 Punkte

📌 OWASP NL Chapter Meeting: OWASP Integration Standards project update by Rob van der Veer


📈 26.78 Punkte

📌 "AppSec: From the OWASP Top Ten(s) to the OWASP ASVS" with Jim Manico (51min talk from GOTO Chicago 2019)


📈 26.78 Punkte

📌 Tipard Screen Capture 1.1.20.4691 - Capture video, audio, online chats, and others on Mac.


📈 24.27 Punkte

📌 Elgato Game Capture 4K60 S+: Externe Capture-Karte für 4K60 HDR braucht keinen PC


📈 22.49 Punkte

📌 Capture One Version 20.1 und Capture One für Nikon erschienen


📈 22.49 Punkte

📌 TUF Gaming Capture Box CU4K30: Capture-Box-Premiere kann 4K30 oder FHD120 aufnehmen


📈 22.49 Punkte

📌 Faire une capture d'écran ou une capture vidéo sur un Mac


📈 22.49 Punkte

📌 Smashing Security podcast #317: Another Uber SNAFU, an AI chatbot quiz, and is juice-jacking genuine?


📈 21.71 Punkte

📌 What juice jacking and trustjacking are, and how to protect yourself


📈 21.58 Punkte

📌 Multi-Cloud-Security für die C-Suite: Wissen Sie, wie eine gute Multi-Cloud-Security aussieht?


📈 20.74 Punkte

📌 Security Awareness und Security Awareness-Trainings den meisten Usern unbekannt


📈 20.55 Punkte

📌 Joomla x-shop component up to 1.7 admin.x-shop.php mosConfig_absolute_path privilege escalation [Disputed]


📈 20.51 Punkte

📌 bikes-de.shop: Fake-Shop oder günstiger Anbieter?


📈 20.51 Punkte

📌 Michael Boehme Webdiscount E-Shop Online Shop 1.0 eshop.pl seite privilege escalation


📈 20.51 Punkte

📌 Medium CVE-2020-5307: Phpgurukul dairy farm shop management system project Phpgurukul dairy farm shop management system


📈 20.51 Punkte

📌 Neuer Shop-in-Shop von Xiaomi in Düsseldorf eröffnet


📈 20.51 Punkte

📌 High CVE-2022-30493: Automotive shop management system project Automotive shop management system


📈 20.51 Punkte

📌 Erwähnenswerte Leistungsprobleme beim Standard JTL-Hosting eines JTL Shop 4 oder JTL Shop 5


📈 20.51 Punkte

📌 Xiaomi zeigt Shop-in-Shop-Konzept


📈 20.51 Punkte

📌 Low CVE-2022-30494: Automotive shop management system project Automotive shop management system


📈 20.51 Punkte











matomo