Technical requirements
For this chapter, it is required that you install OWASP Zed Attack Proxy (OWASP ZAP) and OWASP Juice Shop on your machine to intercept traffic between the browser and OWASP Juice Shop. In addition, utilize your PortSwigger account for access to the PortSwigger Academy labs that will be used in this chapter’s recipes. Last, the use of the Mutillidae II Docker environment is required to complete some of the attacks.