This security assessment was conducted as the final capstone project. The objective was to perform a complete ethical hacking engagement on the OWASP Juice Shop platform to identify vulnerabilities and propose mitigation strategies.
Academic Year 2025
OWASP Juice Shop
STRIDE Threat Model
8 Critical Issues
Conduct comprehensive security testing to discover critical vulnerabilities in the OWASP Juice Shop application.
Utilize the STRIDE threat modeling framework to categorize and analyze identified security threats.
Create detailed documentation and proof-of-concept demonstrations for each discovered vulnerability.
Develop actionable security recommendations and mitigation strategies for identified vulnerabilities.
We would like to thank Dr. Ahmed Al-Mutairi for his clear explanation of the Cyber Threats course CYB-237 and for helping us understand its content. His way of teaching made the topics easier to grasp and supported us in completing our work.