Skip to content

Commit

Permalink
fix broken link to OWASP cheat sheet
Browse files Browse the repository at this point in the history
  • Loading branch information
bceylan authored and bkimminich committed Apr 22, 2024
1 parent 992780c commit a1f100c
Showing 1 changed file with 6 additions and 6 deletions.
12 changes: 6 additions & 6 deletions data/static/challenges.yml
Original file line number Diff line number Diff line change
Expand Up @@ -40,7 +40,7 @@
difficulty: 2
hint: 'It is just slightly harder to find than the score board link.'
hintUrl: 'https://pwning.owasp-juice.shop/companion-guide/latest/part2/broken-access-control.html#_access_the_administration_section_of_the_store'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Cheat_Sheet.html'
key: adminSectionChallenge
-
name: 'Arbitrary File Write'
Expand Down Expand Up @@ -328,7 +328,7 @@
difficulty: 2
hint: 'Once you found admin section of the application, this challenge is almost trivial.'
hintUrl: 'https://pwning.owasp-juice.shop/companion-guide/latest/part2/broken-access-control.html#_get_rid_of_all_5_star_customer_feedback'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Cheat_Sheet.html'
key: feedbackChallenge
-
name: 'Forged Coupon'
Expand All @@ -351,7 +351,7 @@
difficulty: 3
hint: 'You can solve this by tampering with the user interface or by intercepting the communication with the RESTful backend.'
hintUrl: 'https://pwning.owasp-juice.shop/companion-guide/latest/part2/broken-access-control.html#_post_some_feedback_in_another_users_name'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Cheat_Sheet.html'
key: forgedFeedbackChallenge
tutorial:
order: 8
Expand All @@ -362,7 +362,7 @@
difficulty: 3
hint: 'Observe the flow of product review posting and editing and see if you can exploit it.'
hintUrl: 'https://pwning.owasp-juice.shop/companion-guide/latest/part2/broken-access-control.html#_post_a_product_review_as_another_user_or_edit_any_users_existing_review'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Cheat_Sheet.html'
key: forgedReviewChallenge
-
name: 'Forged Signed JWT'
Expand Down Expand Up @@ -578,7 +578,7 @@
difficulty: 3
hint: 'Have an eye on the HTTP traffic while placing products in the shopping basket. Changing the quantity of products already in the basket doesn''t count.'
hintUrl: 'https://pwning.owasp-juice.shop/companion-guide/latest/part2/broken-access-control.html#_put_an_additional_product_into_another_users_shopping_basket'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Cheat_Sheet.html'
key: basketManipulateChallenge
-
name: 'Misplaced Signature File'
Expand Down Expand Up @@ -987,7 +987,7 @@
difficulty: 2
hint: 'Have an eye on the HTTP traffic while shopping. Alternatively try to find a client-side association of users to their basket.'
hintUrl: 'https://pwning.owasp-juice.shop/companion-guide/latest/part2/broken-access-control.html#_view_another_users_shopping_basket'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Access_Control_Cheat_Sheet.html'
mitigationUrl: 'https://cheatsheetseries.owasp.org/cheatsheets/Authorization_Cheat_Sheet.html'
key: basketAccessChallenge
tutorial:
order: 7
Expand Down

0 comments on commit a1f100c

Please sign in to comment.