TryHackMe | OWASP Juice Shop

niroh
13 min readMar 30, 2023

This is my walkthrough version of TryHackMe’s OWASP Juice Shop room by Cake.

We will be looking into OWASP Juice Shop website and identify common web application vulnerabilities and try to exploit them.

Task 1: Open for business!

Within this room, we will look at OWASP’s TOP 10 vulnerabilities in web applications. You will find these in all types of web applications. But for today we will be looking at OWASP’s own creation, Juice Shop!

Juice Shop is a large application so we will not be covering every topic from the top 10.

We will also be using Burp Suite, make sure to set it up.

Question 1: Deploy the VM attached to this task to get started! You can access this machine by using your browser-based machine, or if you're connected through OpenVPN.

No answer needed

Question 2: Once the machine has loaded, access it by copying and pasting its IP into your browser; if you’re using the browser-based machine, paste the machines IP into a browser on that machine.

No answer needed

Task 2: Let’s go on an adventure!

Question 1: What’s the Administrator’s email address?

Visit the website and try browsing and click on any product, the reviews show each user’s email address. You will find the admin’s email address.

Answer: admin@juice-sh.op

Question 2: What parameter is used for searching?

Click on the magnifying glass in the top right of the application will pop out a search bar.

We can then input some text and by pressing Enter will search for the text which was just inputted.

Now pay attention to the URL which will now update with the text we just entered.

We can now see the search parameter after the /#/search? the letter q

Answer: q

Question #3: What show does Jim reference in his review?

Jim did a review on the Green Smoothie product. We can see that he mentions a replicator.

If we google “replicator” we will get the results indicating that it is from a TV show called Star Trek.

Answer: Star Trek

Task 3: Inject the juice

This task will be focusing on injection vulnerabilities. Injection vulnerabilities are quite dangerous to a company as they can potentially cause downtime and/or loss of data. Identifying injection points within a web application is usually quite simple, as most of them will return an error. There are many types of injection attacks, some of them are:

SQL Injection: SQL Injection is when an attacker enters a malicious or malformed query to either retrieve or tamper data from a database. And in some cases, log into accounts.
Command Injection: Command Injection is when web applications take input or user-controlled data and run them as system commands. An attacker may tamper with this data to execute their own system commands. This can be seen in applications that perform misconfigured ping tests.
Email Injection: Email injection is a security vulnerability that allows malicious users to send email messages without prior authorization by the email server. These occur when the attacker adds extra data to fields, which are not interpreted by the server correctly.

We will be using BurpSuite.

Make sure you have setup your FireFox proxy access or use FoxyProxy add-on.

Go to OWASP Juice Shop Login page and try typing anything in Email and Password and don’t hit Log in yet, make sure in your BurpSuite Intercept is on and then click Log in to intercept the request.

Send it to the repeater by clicking Action tab then send to Repeater

From here, we can test on the email.

We will use “ ‘or 1=1 — “ then click send. Turn off your intercept and go back to OWASP Juice Shop website.

Answer: 32a5e0f21372bcc1000a6088b93b458e41f0e02a

Question 2: Log into the Bender account!

Similar to what we did in Question #1, we will now log into Bender’s account! Capture the login request again, but this time we will put: bender@juice-sh.op’ — as the email.

Just make sure the email is “bender@juice-sh.op’ — “ then hit send and go back to your OWASP Juice Shop website to see the flag.

Answer: fb364762a3c102b2db932069c0e6b78e738d4066

Task 4: Who broke my lock?!

In this task, we will look at exploiting authentication through different flaws. When talking about flaws within authentication, we include mechanisms that are vulnerable to manipulation. These mechanisms, listed below, are what we will be exploiting.

Weak passwords in high privileged accounts

Forgotten password pages

More information: Broken Authentication

Question 1: Bruteforce the Administrator account’s password!

For the payload, we will be using the best1050.txt from Seclists. (Which can be installed via: apt-get install seclists)

We will once again capture a login request, but instead of sending it through the proxy, we will send it to Intruder.

Make sure to click Clear § button and go to the password and in between the quotation marks, click Add § button.

To clarify, the § § is not two separate inputs but rather Burp’s implementation of quotations e.g. “”.

Now to add the Payload, click on the Payloads tab. You can load the list from: /usr/share/wordlists/SecLists/Passwords/Common-Credentials/best1050.txt

Side note: mine is located at /usr/share/SecLists/Passwords/Common-Credentials/best1050.txt

Once the file is loaded into BurpSuite, start the attack. You will want to filter for the request by status.

A failed request will receive a 401 Unauthorized.

Whereas a successful request will return a 200 OK.

Once completed, you’ll see the password.

Answer: c2110d06dc6f81c67cd8099ff0ba601241f1ac0e

Question 2: Reset Jim’s password!

Believe it or not, the reset password mechanism can also be exploited! When inputted into the email field in the Forgot Password page, Jim’s security question is set to “Your eldest siblings middle name?”. In Task 2, we found that Jim might have something to do with Star Trek. Googling “Jim Star Trek” gives us a wiki page for James T. Kirk from Star Trek.

Looking through the wiki page we find that he has a brother.

Looks like his brother’s middle name is Samuel

Inputting that into the Forgot Password page allows you to successfully change his password.

You can change it to anything you want!

Answer: 094fbc9b48e525150ba97d05b942bbf114987257

Task 5: AH! Don’t look!

A web application should store and transmit sensitive data safely and securely. But in some cases, the developer may not correctly protect their sensitive data, making it vulnerable.

Most of the time, data protection is not applied consistently across the web application making certain pages accessible to the public. Other times information is leaked to the public without the knowledge of the developer, making the web application vulnerable to an attack.

More information: Sensitive Data Exposure

Question 1: Access the Confidential Document!

Navigate to the About Us page, and hover over the “Check out our terms of use”. It will show that the link goes to http://IP_ADDRESS/ftp/legal.md

Navigate to http://IP_ADDRESS/ftp/ and it will reveal the /ftp/ directory and it is exposed/accessible to the public!

We will download the acquisitions.md and save it. Navigate to the OWASP Juice Shop home page to get your flag.

Answer: edf9281222395a1c5fee9b89e32175f1ccf50c5b

Question 2: Log into MC SafeSearch’s account!

After watching the video there are certain parts of the song that stand out.

He notes that his password is “Mr. Noodles” but he has replaced some “vowels into zeros”, meaning that he just replaced the o’s into 0's.

We now know the password to the mc.safesearch@juice-sh.op account is “Mr. N00dles

Answer: 66bdcffad9e698fd534003fbb3cc7e2b7b55d7f0

Question 3: Download the Backup file!

We will now go back to the http://IP_ADDRESS/ftp/ folder and try to download package.json.bak. But it seems we are met with a 403 which says that only .md and .pdf files can be downloaded.

To get around this, we will use a character bypass called “Poison Null Byte”. A Poison Null Byte looks like this: %00.

Note: as we can download it using the url, we will need to encode this into a url encoded format.

The Poison Null Byte will now look like this: %2500. Adding this and then a .md to the end will bypass the 403 error!

Why does this work?

A Poison Null Byte is actually a NULL terminator. By placing a NULL character in the string at a certain byte, the string will tell the server to terminate at that point, nulling the rest of the string.

Go back to OWASP Juice Shop home page to get your flag.

Answer: bfc1e6b4a16579e85e06fee4c36ff8c02fb13795

Task 6: Who’s flying this thing?

Modern-day systems will allow for multiple users to have access to different pages. Administrators most commonly use an administration page to edit, add and remove different elements of a website. You might use these when you are building a website with programs such as Weebly or Wix.

When Broken Access Control exploits or bugs are found, it will be categorized into one of two types:

Horizontal Privilege Escalation: Occurs when a user can perform an action or access data of another user with the same level of permissions.

Vertical Privilege Escalation: Occurs when a user can perform an action or access data of another user with a higher level of permissions.

Credits: Packetlabs.net

More information: Broken Access Control

Question 1: Access the administration page!

First, we are going to open the Debugger on Firefox. (Or Sources on Chrome.) This can be done by navigating to it in the Web Developers menu.

We are then going to refresh the page and look for a javascript file for main-es2015.js

We will then go to that page at: http://IP_ADDRESS/main-es2015.js

To get this into a format we can read, click the { } button at the bottom

Now search for the term “admin”

You will come across a couple of different words containing “admin” but the one we are looking for is “path: administration”

This hints towards a page called “/#/administration” as can be seen by the about path a couple lines below, but going there while not logged in doesn’t work.

As this is an Administrator page, it makes sense that we need to be in the Admin account in order to view it.

A good way to stop users from accessing this is to only load parts of the application that need to be used by them. This stops sensitive information such as an admin page from been leaked or viewed.

Answer: 946a799363226a24822008503f5d1324536629a0

Question 2: View another user’s shopping basket!

Login to the Admin account and click on ‘Your Basket’. Make sure Burp is running so you can capture the request!

Forward each request until you see: GET /rest/basket/1 HTTP/1.1

Now, we are going to change the number 1 after /basket/ to 2

Answer: 41b997a36cc33fbe4f0ba018474e19ae5ce52121

Question 3: Remove all 5-star reviews!

Navigate to the http://IP_ADDRESS/#/administration page again and click the bin icon next to the review with 5 stars!

Answer: 50c97bcce0b895e446d61c83a21df371ac2266ef

Task 7: Where did that come from?

XSS or Cross-site scripting is a vulnerability that allows attackers to run javascript in web applications. These are one of the most found bugs in web applications. Their complexity ranges from easy to extremely hard, as each web application parses the queries in a different way.

There are three major types of XSS attacks:

DOM (Special): DOM XSS (Document Object Model-based Cross-site Scripting) uses the HTML environment to execute malicious javascript. This type of attack commonly uses the <script></script> HTML tag.

Persistent (Server-side): Persistent XSS is javascript that is run when the server loads the page containing it. These can occur when the server does not sanitise the user data when it is uploaded to a page. These are commonly found on blog posts.

Reflected (Client-side): Reflected XSS is javascript that is run on the client-side end of the web application. These are most commonly found when the server doesn’t sanitize search data.

More information: Cross-Site Scripting XSS

Question 1: Perform a DOM XSS!

We will use iframe element with a javascript alert tag:

<iframe src=”javascript:alert(`xss`)”>

Why does this work?

It is common practice that the search bar will send a request to the server in which it will then send back the related information, but this is where the flaw lies. Without correct input sanitation, we are able to perform an XSS attack against the search bar.

Answer: 9aaf4bbea5c30d00a1f5bbcfce4db6d4b0efe0bf

Question 2: Perform a persistent XXS!

First, login to the admin account.

We are going to navigate to the “Last Login IP” page for this attack.

Make sure that Burp intercept is on, so it will catch the logout request.

Go to Headers tab and add a new header:

Name: True-Client-IP

Value: <iframe src=”javascript:alert(`xss`)”>

Answer: 149aa8ce13d7a4a8a931472308e269c94dc5f156

Question 3: Perform a reflected XSS!

First, we are going to need to be on the right page to perform the reflected XSS!

Login into the admin account and navigate to the ‘Order History’ page.

From there you will see a “Truck” icon, clicking on that will bring you to the track result page. You will also see that there is an id paired with the order.

We will use the iframe XSS, <iframe src=”javascript:alert(`xss`)”>, in the place of the 5267-f73dcd000abcc353

After submitting the URL, refresh the page and you will then get an alert saying XSS!

Why does this work?

The server will have a lookup table or database (depending on the type of server) for each tracking ID. As the ‘id’ parameter is not sanitized before it is sent to the server, we are able to perform an XSS attack.

Answer: 23cefee1527bde039295b2616eeb29e1edc660a0

Task 8: Exploration!

If you wish to tackle some of the harder challenges that were not covered within this room, check out the /#/score-board/ section on Juice-shop. Here you can see your completed tasks as well as other tasks in varying difficulty.

Answer: 7efd3174f9dd5baa03a7882027f2824d2f72d86e

This room helped me visualize what I have learned in the TryHackMe OWASP Top 10 room. It is fun and having a hands-on experience really makes a difference!

I hope you like my walkthrough and helps you get through this room.

--

--

niroh
0 Followers

Husband | Father | Cybersecurity Enthusiast | Casual Gamer | Pokémon Trainer