OWASP Security Shepherd

SCENARIO INFORMATION

The OWASP Security Shepherd Project is a web and mobile application security training platform.

DESCRIPTION

This scenario serves as a challenge on:

  • Identifying different vulnerabilities in the provided application.
  • Exploiting vulnerabilities in the application to gain unauthorized access.

OBJECTIVES

The objective of this challenge is to:

  • Identify different vulnerabilities in the provided application
  • Exploiting vulnerabilities in the application to gain unauthorized access

AUTHOR:

This scenario was created by OWASP.

MODE SINGLEPLAYER
Type OPEN RANGE
DIFFICULTY HARD
TIME INFINITE

Start Scenario

RegisterLogin

Other Scenarios

Facebook
Twitter
LinkedIn
Reddit
WhatsApp
Telegram
Scroll to Top

Upcoming Webinar Events

Join CYBER RANGES and guests on live Webinars and Bootcamps

Sign up to learn skills and practise on the CYBER RANGES platform