Carleton University - School of Computer Science Honours Project
Winter 2022
Introduction to Web Security with OWASP Juice Shop
Salman Haider
SCS Honours Project Image
ABSTRACT
The primary goal of this project is to introduce students of COMP2406 (Fundamentals of Web Applications) to the fundamentals of web security through a set of tutorials challenging students to perform various types of attacks on an insecure web application called OWASP Juice Shop. The project at a high level is structured as a set of tutorials complementing the existing technologies that students learn in COMP2406 such as Git & Heroku.