OWASP Is That
Party On The Inside
Eat then Burp
Do You Know The Team?
Break it or Fix it
100

Introduced as a critical risk in modern web applications, this vulnerability occurs when an attacker manipulates input to make an application behave unintentionally.

What is Injection?

100

These two classifications of insider threats are based on the motive of the individual involved.

What are Intentional and Unintentional threats?

100

In Burp Suite, this tool allows you to automate the process of sending payloads to an application’s input fields.

What is Intruder?

100

These team members share the same birthday.

Who are Rory and Abigail?

100

This type of test simulates a real-world cyberattack by a malicious actor to assess an organization’s defenses.

What is Red Teaming?


200

This guide was created by OWASP to assist web application pentesters in testing various vulnerabilities and security risks.

What is the Web Security Testing Guide (WSTG)?

200

The term used when an insider intentionally gathers sensitive corporate or government information and passes it to an external entity, often for financial, political, or competitive gain.

What is Espionage?

200

This tool is specifically designed to analyze the statistical quality of session tokens.

What is Burp Sequencer?


200

This team member, based in the "west", has been working at the company for over ___ years.

What is 4 years?

200

This term refers to the phase of a red team operation where attackers exploit vulnerabilities to gain fresh access to a target network or system.

What is Initial Compromise/Access? 

300

This is the date when OWASP was formed.

What is December 2, 2001?

300

DOUBLE DOUBLE !!

This is the term used to describe a reason why persons may intentionally commit an insider threat.

What is Motive?

300

This tool acts as an intermediary between the user's browser and the target web application, allowing for the inspection, modification, and interception of HTTP/S traffic in real-time.

What is Proxy?

300

DOUBLE DOUBLE !!

This team member has a memorable story about singing in a choir, though the performance wasn’t quite a hit.

Who is Makeda?

300

Red teamers often use this technique to move horizontally within a network, exploiting weak internal defenses and often leveraging stolen credentials or exploiting privilege escalation vulnerabilities.

What is lateral movement?

400

After the 2017 OWASP Top 10 release, this vulnerability was redefined to include both missing authorization checks and flaws allowing attackers to bypass RBAC and access restricted resources.

What is Broken Access Control?

400

This term refers to an employee using their legitimate access to carry out unauthorized actions, like stealing data or sabotaging infrastructure.

What is Privilege Abuse?

400

DOUBLE DOUBLE!!

These three distinct offerings from PortSwigger vary in scope and target audience, with one tailored for personal, hands-on testing, another designed for professional security assessments, and the third focused on large-scale automation and enterprise-level integrations. 



What are Burp Suite Community Edition, Burp Suite Professional, and Burp Suite Enterprise Edition?

400

As simple as it gets, this team member tends to just go with the flow at all times..

Who is Shaq?

400

Blue teamers must defend against these types of attacks, which involve the unauthorized insertion of malicious software to exfiltrate data, take control of systems, or disrupt operations. The challenge for the blue team is often to detect and remove these persistent threats. What is this attack called?

What is Advanced Persistent Threat (APT)

500

DOUBLE DOUBLE!!

In the year 2013, this vulnerability was ranked at number 4 on the OWASP top ten list.

What is an Insecure Direct Object Reference? (IDOR)

500

Unlike espionage for foreign or competitive gain, this insider threat involves an employee or contractor teaming up with outsiders, often driven by money troubles or grudges, to steal data or sabotage the organization.

What is Insider Collusion?

500

This popular Burp Suite extension is specifically designed to detect and help exploit deserialization vulnerabilities in Java applications by generating and testing malicious serialized payloads.

What is the Java Deserialization Scanner? 

500

This team member has been at the company the longest. Where does this team member hail from?

What is St. Elizabeth?

500

DOUBLE DOUBLE !!

This integrated solution collects, analyzes, and correlates real-time data from various network devices and security tools to provide centralized logging, threat detection, and compliance reporting. 

What is SIEM (Security Information and Event Management)?