juice-shop/juice-shop

View on GitHub
data/static/i18n/es_ES.json

Summary

Maintainability
Test Coverage
{
    "Find the carefully hidden 'Score Board' page.": "Encuentre la página de 'Tablero de Puntos' qué esta cuidadosamente oculta.",
    "Try to find a reference or clue behind the scenes. Or simply guess what URL the Score Board might have.": "Intenta encontrar una referencia o pista detrás de las escenas. O simplemente adivina qué URL podría tener el Tablero de Puntos.",
    "Perform a <i>persisted</i> XSS attack with <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> without using the frontend application at all.": "Ejecuta un ataque XSS <i>persistente</i> con <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> sin usar el frontend de la aplicación.",
    "You need to work with the server-side API directly. Try different HTTP verbs on different entities exposed through the API.": "Necesitas trabajar directamente con la API del lado del servidor. Prueba diferentes métodos HTTP en diferentes entidades expuestas a través de la API.",
    "Gain access to any access log file of the server.": "Obtén acceso a cualquier archivo de registro de accesos del servidor.",
    "Who would want a server access log to be accessible through a web application?": "¿Quién querría que un registro de acceso al servidor fuera accesible a través de una aplicación web?",
    "Register as a user with administrator privileges.": "Regístrate como usuario con privilegios de administrador.",
    "You have to assign the unassignable.": "Tienes que asignar lo no disponible.",
    "Access the administration section of the store.": "Accede a la sección de administración de la tienda.",
    "It is just slightly harder to find than the score board link.": "Es un poco más difícil de encontrar que el enlace de la tabla de puntos.",
    "Overwrite the <a href=\"/ftp/legal.md\">Legal Information</a> file.": "Sobrescribe el archivo <a href=\"/ftp/legal.md\">Legal Information</a>.",
    "Look out for a tweet praising new functionality of the web shop. Then find a third party vulnerability associated with it.": "Busca un tweet elogiando la nueva funcionalidad de la tienda web. Luego encuentra una vulnerabilidad de terceros asociada a ella.",
    "Reset the password of Bjoern's OWASP account via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism with <i>the original answer</i> to his security question.": "Restablece la contraseña de la cuenta OWASP de Bjoern a través del mecanismo <a href=\"/#/forgot-password\">Forgot Password</a> con <i>la respuesta original</i> a su pregunta de seguridad.",
    "Learn about the Token Sale before its official announcement.": "Conozca la venta de tokens antes de su anuncio oficial.",
    "The developers truly believe in \"Security through Obscurity\" over actual access restrictions.": "Los desarrolladores realmente creen en \"Seguridad a través de la oscuridad\" sobre las restricciones de acceso reales.",
    "Perform a Remote Code Execution that would keep a less hardened application busy <em>forever</em>.": "Realiza una ejecución remota de código que mantendría ocupada <em> para siempre </em> a una aplicación menos resistente.",
    "The feature you need to exploit for this challenge is not directly advertised anywhere.": "La característica que necesitas aprovechar para este desafío no se anuncia directamente en ningún lado.",
    "Submit 10 or more customer feedbacks within 20 seconds.": "Submit 10 or more customer feedbacks within 20 seconds.",
    "After finding a CAPTCHA bypass, write a script that automates feedback submission. Or open many browser tabs and be really quick.": "Después de encontrar un bypass CAPTCHA, escribe un script que automatice el envío de comentarios. O abre muchas pestañas del navegador y sé realmente rápido.",
    "Change Bender's password into <i>slurmCl4ssic</i> without using SQL Injection or Forgot Password.": "Cambia la contraseña de Bender a <i>slurmCl4ssic</i> sin usar inyección SQL el olvido de contraseña.",
    "In previous releases this challenge was wrongly accused of being based on CSRF.": "En versiones anteriores se acusó erróneamente a este desafío de estar basado en CSRF.",
    "Order the Christmas special offer of 2014.": "Solicita la oferta especial de Navidad del 2014.",
    "Find out how the application handles unavailable products and try to find a loophole.": "Descubre cómo la aplicación maneja los productos no disponibles e intenta encontrar una escapatoria.",
    "Bypass the Content Security Policy and perform an XSS attack with <code>&lt;script&gt;alert(`xss`)&lt;/script&gt;</code> on a legacy page within the application.": "Evade la política de seguridad de contenido y realiza un ataque XSS con <code>&lt;script&gt;alert(`xss`)&lt;/script&gt;</code> en una página heredada dentro de la aplicación.",
    "What is even \"better\" than a legacy page with a homegrown RegEx sanitizer? Having CSP injection issues on the exact same page as well!": "¿Qué es incluso \"mejor\" que una página heredada con un saneador de RegEx casero? ¡Tener problemas de inyección CSP en la misma página exactamente!",
    "Perform a <i>persisted</i> XSS attack with <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> bypassing a <i>client-side</i> security mechanism.": "Realiza un ataque XSS <i>persistente</i> con <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> saltando un mecanismo de seguridad <i>del lado del cliente</i>.",
    "Only some input fields validate their input. Even less of these are persisted in a way where their content is shown on another screen.": "Sólo algunos campos de entrada validan su entrada. Aún menos de ellos persisten de una manera en la que su contenido se muestra en otra pantalla.",
    "Access a confidential document.": "Accede a un documento confidencial.",
    "Analyze and tamper with links in the application that deliver a file directly.": "Analiza y manipula enlaces en la aplicación que entregan directamente un archivo.",
    "Perform a <i>DOM</i> XSS attack with <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code>.": "Realiza un ataque XSS de <i>DOM</i> con <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code>.",
    "Look for an input field where its content appears in the HTML when its form is submitted.": "Busca un campo de entrada donde su contenido aparece en el HTML cuando su formulario es enviado.",
    "Exfiltrate the entire DB schema definition via SQL Injection.": "Exfiltra toda la definición de esquema de la base de datos a través de inyección SQL.",
    "Find out where this information could come from. Then craft a UNION SELECT attack string against an endpoint that offers an unnecessary way to filter data.": "Descubre de dónde podría venir esta información. Luego, crea una cadena de ataque UNION SELECT contra un endpoint que ofrezca una forma innecesaria de filtrar datos.",
    "Use a deprecated B2B interface that was not properly shut down.": "Usa una interfaz B2B obsoleta que no fué correctamente deshabilitada.",
    "The developers who disabled the interface think they could go invisible by just closing their eyes.": "Los desarrolladores que desactivaron la interfaz piensan que pueden ser invisibles con solo cerrar sus ojos.",
    "If you solved one of the three file access challenges, you already know where to find the easter egg.": "Si resolviste uno de los tres desafíos de acceso a archivos, ya sabes donde encontrar el huevo de Pascua.",
    "Perform an unwanted information disclosure by accessing data cross-domain.": "Realiza una divulgación de información no deseada accediendo a datos entre dominios.",
    "Try to find and attack an endpoint that responds with user information. SQL Injection is not the solution here.": "Intenta encontrar y atacar un endpoint que responda con información del usuario. La inyección SQL no es la solución aquí.",
    "Log in with the (non-existing) accountant <i>acc0unt4nt@juice-sh.op</i> without ever registering that user.": "Inicia sesión con el contador (no existente) <i> acc0unt4nt@juice-sh.op </i> sin siquiera registrar a ese usuario.",
    "Try to create the needed user \"out of thin air\".": "Intenta crear el usuario necesario \"de la nada\".",
    "Provoke an error that is neither very gracefully nor consistently handled.": "Provoca un error que no es muy graciosa ni consistentemente manejado.",
    "Try to submit bad input to forms. Alternatively tamper with URL paths or parameters.": "Intenta enviar entradas incorrectas a formularios. Alternativamente manipula rutas o parámetros URL.",
    "Successfully redeem an expired campaign coupon code.": "Canjea con éxito un código de cupón de campaña vencido.",
    "Try to identify past special event or holiday campaigns of the shop first.": "Trata primero de identificar eventos especiales pasados o campañas de vacaciones de la tienda.",
    "Retrieve the language file that never made it into production.": "Recupera el archivo de idioma que nunca entró en producción.",
    "Brute force is not the only option for this challenge, but a perfectly viable one.": "Un ataque de fuerza bruta no es la única opción para este desafío, pero es una perfectamente viable.",
    "Get rid of all 5-star customer feedback.": "Deshazte de todos los comentarios de 5 estrellas de los clientes .",
    "Once you found admin section of the application, this challenge is almost trivial.": "Una vez que hayas encontrado la sección de administración de la aplicación, este desafío es casi trivial.",
    "Forge a coupon code that gives you a discount of at least 80%.": "Falsifica un código de cupón que te dé un descuento de al menos un 80%.",
    "Post some feedback in another user's name.": "Post some feedback in another user's name.",
    "You can solve this by tampering with the user interface or by intercepting the communication with the RESTful backend.": "Puedes resolver esto manipulando la interfaz de usuario o interceptando la comunicación con el backend RESTful.",
    "Post a product review as another user or edit any user's existing review.": "Publica una reseña de producto como otro usuario o edita la reseña existente de cualquier usuario.",
    "Observe the flow of product review posting and editing and see if you can exploit it.": "Observa el flujo de publicación y edición de reseñas de producto y ve si puedes explotarlo.",
    "Forge an almost properly RSA-signed JWT token that impersonates the (non-existing) user <i>rsa_lord@juice-sh.op</i>.": "Falsifica un token JWT casi correctamente firmado por RSA que personifique al usuario (inexistente) <i>rsa_lord@juice-sh.op</i>.",
    "This challenge is explicitly not about acquiring the RSA private key used for JWT signing.": "Este desafío explícitamente no se refiere a la adquisición de la clave privada RSA utilizada para la firma de JWT.",
    "Access a developer's forgotten backup file.": "Accede al archivo de copia de seguridad olvidado de un desarrollador.",
    "You need to trick a security mechanism into thinking that the file you want has a valid file type.": "Necesitas engañar a un mecanismo de seguridad para que piense que el archivo que deseas tiene un tipo de archivo válido.",
    "Access a salesman's forgotten backup file.": "Accede al archivo de copia de seguridad olvidado de un vendedor.",
    "<a href=\"/#/contact\">Inform the shop</a> about a <i>typosquatting</i> imposter that dug itself deep into the frontend. (Mention the exact name of the culprit)": "<a href=\"/#/contact\">Informa a la tienda</a> sobre un impostor <i>tiposquatting</i> que se incrustó a sí mismo en el frontend. (Mencione el nombre exacto del culpable)",
    "This challenge has nothing to do with mistyping web domains. There is no conveniently misplaced file helping you with this one either. Or is there?": "Este desafío no tiene nada que ver con dominios web mal escritos. Tampoco hay ningún archivo convenientemente mal situado que te ayude con esto. ¿O lo hay?",
    "Log in with Chris' erased user account.": "Inicia sesión con la cuenta de usuario borrada de Chris.",
    "Turns out that something is technically and legally wrong with the implementation of the \"right to be forgotten\" for users.": "Resulta que algo es técnica y jurídicamente incorrecto en la implementación del \"derecho a ser olvidado\" para los usuarios.",
    "Steal someone else's personal data without using Injection.": "Roba los datos personales de otra persona sin usar la inyección.",
    "Trick the regular Data Export to give you more than actually belongs to you.": "Trampea la Exportación de Datos regular para que te dé más de lo que realmente te pertenece.",
    "Perform a <i>persisted</i> XSS attack with <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> through an HTTP header.": "Ejecuta un ataque XSS <i>persistente</i> con <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> usando una cabecera HTTP.",
    "Finding a piece of displayed information that could originate from an HTTP header is part of this challenge.": "Encontrar una parte de la información mostrada que podría provenir de una cabecera HTTP es parte de este desafío.",
    "Solve challenge #999. Unfortunately, this challenge does not exist.": "Resuelve el desafío #999. Desafortunadamente, este desafío no existe.",
    "You need to trick the hacking progress persistence feature into thinking you solved challenge #999.": "Necesitas engañar a la característica de persistencia en el progreso de hacking para que crea que resolviste el desafío #999.",
    "Dumpster dive the Internet for a leaked password and log in to the original user account it belongs to. (Creating a new account with the same password does not qualify as a solution.)": "Bucea en la basura de Internet para obtener una contraseña filtrada e ingresa a la cuenta de usuario original a la que pertenece. (Crear una nueva cuenta con la misma contraseña no califica como solución.)",
    "Once you have it, a technique called \"Password Spraying\" might prove useful.": "Una vez que la tienes, una técnica llamada \"Password Spraying\" puede resultar útil.",
    "Identify an unsafe product that was removed from the shop and <a href=\"/#/contact\">inform the shop</a> which ingredients are dangerous.": "Identifica un producto inseguro que fué eliminado de la tienda e <a href=\"/#/contact\">informa a la tienda</a> qué ingredientes son peligrosos.",
    "Your own SQLi and someone else's Ctrl-V will be your accomplices in this challenge!": "¡Tu propio SQLi y el Ctrl-V de otra persona serán tus cómplices en este desafío!",
    "<a href=\"/#/contact\">Inform the shop</a> about a <i>typosquatting</i> trick it has been a victim of at least in <code>v6.2.0-SNAPSHOT</code>. (Mention the exact name of the culprit)": "<a href=\"/#/contact\">Informa a la tienda</a> sobre un truco <i>typosquatting</i> del que ha sido víctima al menos en <code>v6.2.0-SNAPSHOT</code>. (Menciona el nombre exacto del culpable)",
    "This challenge has nothing to do with mistyping web domains. Investigate the forgotten developer's backup file instead.": "Este desafío no tiene nada que ver con escribir mal los dominios web. Investiga en cambio el archivo de copia de seguridad olvidado de un desarrollador.",
    "Log in with the administrator's user account.": "Inicia sesión con la cuenta de usuario del administrador.",
    "Try different SQL Injection attack patterns depending whether you know the admin's email address or not.": "Prueba diferentes patrones de ataque de inyección SQL dependiendo de si conoces la dirección de correo electrónico del administrador o no.",
    "Log in with Amy's original user credentials. (This could take 93.83 billion trillion trillion centuries to brute force, but luckily she did not read the \"One Important Final Note\")": "Inicia sesión con las credenciales de usuario originales de Amy. (Esto podría tomar 93.300 millones de billones de billones de siglos para la fuerza bruta, pero afortunadamente ella no leyó \"Una Nota Final Importante\")",
    "This challenge will make you go after a needle in a haystack.": "Este desafío te hará buscar una aguja en un pajar.",
    "Log in with Bender's user account.": "Inicia sesión con la cuenta de usuario de Bender.",
    "If you know Bender's email address, try SQL Injection. Bender's password hash might not help you very much.": "Si conoces la dirección de correo electrónico de Bender, intenta inyección SQL. El hash de la contraseña de Bender puede que no te ayude mucho. ",
    "Log in with Bjoern's Gmail account <i>without</i> previously changing his password, applying SQL Injection, or hacking his Google account.": "Inicia sesión con la cuenta de Gmail de Bjoern <i>sin</i> cambiar previamente su contraseña, aplicando Inyección SQL o hackeando su cuenta de Google.",
    "The security flaw behind this challenge is 100% OWASP Juice Shop's fault and 0% Google's.": "La falla de seguridad detrás de este desafío es culpa en un 100% de OWASP Juice Shop y en un 0% de Google.",
    "Exploit OAuth 2.0 to log in with the Chief Information Security Officer's user account.": "Explota OAuth 2.0 para iniciar sesión con la cuenta de usuario del Chief Information Security Officer.",
    "Don't try to beat Google's OAuth 2.0 service. Rather investigate implementation flaws on OWASP Juice Shop's end.": "No intentes derrotar al servicio OAuth 2.0 de Google. En cambio investiga las fallas de implementación del lado de OWASP Juice Shop.",
    "Log in with Jim's user account.": "Inicia sesión con la cuenta de usuario de Jim.",
    "Try cracking Jim's password hash if you harvested it already. Alternatively, if you know Jim's email address, try SQL Injection.": "Intenta descifrar el hash de la contraseña de Jim si ya lo has obtenido. Alternativamente, si conoces la dirección de correo electrónico de Jim, intenta inyección SQL.  ",
    "Log in with MC SafeSearch's original user credentials without applying SQL Injection or any other bypass.": "Inicia sesión con las credenciales de usuario originales de MC SafeSearch sin aplicar inyección SQL ni ningún otro bypass.",
    "You should listen to MC's hit song \"Protect Ya Passwordz\".": "Deberías escuchar la canción éxito de MC \"Protect Ya Passwordz\".",
    "Log in with the support team's original user credentials without applying SQL Injection or any other bypass.": "Inicia sesión con las credenciales de usuario originales del equipo de soporte sin aplicar inyección SQL ni cualquier otro bypass.",
    "The underlying flaw of this challenge is a lot more human error than technical weakness.": "El error subyacente de este desafío es mucho más un error humano que una debilidad técnica.",
    "Put an additional product into another user's shopping basket.": "Pon un producto adicional en la cesta de compra de otro usuario.",
    "Have an eye on the HTTP traffic while placing products in the shopping basket. Changing the quantity of products already in the basket doesn't count.": "Mira el tráfico HTTP mientras colocas productos en la cesta de la compra. Cambiar la cantidad de productos que ya están en la cesta no cuenta.",
    "Access a misplaced <a href=\"https://github.com/Neo23x0/sigma\">SIEM signature</a> file.": "Accede a un archivo <a href=\"https://github.com/Neo23x0/sigma\">de firma SIEM</a> mal ubicado.",
    "Like any review at least three times as the same user.": "Dale al menos tres veces un \"Like\" a cualquier revisión de usuario como el mismo usuario.",
    "Punctuality is the politeness of kings.": "La puntualidad es la cortesía de los reyes.",
    "Apply some advanced cryptanalysis to find <i>the real</i> easter egg.": "Usa algo de criptoanálisis avanzado para encontrar <i>el verdadero</i> huevo de pascua.",
    "You might have to peel through several layers of tough-as-nails encryption for this challenge.": "Puede que tengas que pelar a través de varias capas de encriptación dura como el acero para este desafío.",
    "Let the server sleep for some time. (It has done more than enough hard work for you)": "Deja el servidor dormir por algún tiempo. (Ha hecho más que suficiente trabajo para ti)",
    "This challenge is essentially a stripped-down Denial of Service (DoS) attack.": "Este desafío es esencialmente un ataque de denegación de servicio (DoS) básico.",
    "All your orders are belong to us! Even the ones which don't.": "¡Todos tus pedidos nos pertenecen! Incluso los que no.",
    "Take a close look on how the $where query operator works in MongoDB.": "Echa un vistazo a cómo funciona el operador de consulta $where en MongoDB.",
    "Update multiple product reviews at the same time.": "Actualiza múltiples opiniones de producto al mismo tiempo.",
    "Take a close look on how the equivalent of UPDATE-statements in MongoDB work.": "Eche un vistazo de cerca a cómo funciona el equivalente de las declaraciones UPDATE en MongoDB.",
    "Let us redirect you to one of our crypto currency addresses which are not promoted any longer.": "Permítenos redirigirte a una de nuestras direcciones de criptomoneda que ya no se promueven.",
    "We might have failed to take this out of our code properly.": "Es posible que hayamos fallado en quitar esto de nuestro código del modo correcto.",
    "Log in with the administrator's user credentials without previously changing them or applying SQL Injection.": "Inicia sesión con las credenciales de usuario del administrador sin cambiarlas previamente ni aplicar inyección SQL.",
    "This one should be equally easy to a) brute force, b) crack the password hash or c) simply guess.": "Este debería ser igualmente fácil de resolver mediante a) fuerza bruta, b) descifrado del hash de contraseña o c) simplemente adivinando.",
    "Place an order that makes you rich.": "Realiza un pedido que te hace rico.",
    "You literally need to make the shop owe you any amount of money.": "Necesitas literalmente hacer que la tienda te deba cualquier cantidad de dinero.",
    "<i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><!--IvLuRfBJYlmStf9XfL6ckJFngyd9LfV1JaaN/KRTPQPidTuJ7FR+D/nkWJUF+0xUF07CeCeqYfxq+OJVVa0gNbqgYkUNvn//UbE7e95C+6e+7GtdpqJ8mqm4WcPvUGIUxmGLTTAC2+G9UuFCD1DUjg==--> <a href=\"https://blockchain.info/address/1AbKfgvw9psQ41NbLi8kufDQTezwG8DRZm\" target=\"_blank\"><i class=\"fab fa-btc fa-sm\"></i> Unlock Premium Challenge</a> to access exclusive content.": "<i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><i class=\"far fa-gem\"></i><!--IvLuRfBJYlmStf9XfL6ckJFngyd9LfV1JaaN/KRTPQPidTuJ7FR+D/nkWJUF+0xUF07CeCeqYfxq+OJVVa0gNbqgYkUNvn//UbE7e95C+6e+7GtdpqJ8mqm4WcPvUGIUxmGLTTAC2+G9UuFCD1DUjg==--> <a href=\"https://blockchain.info/address/1AbKfgvw9psQ41NbLi8kufDQTezwG8DRZm\" target=\"_blank\"><i class=\"fab fa-btc fa-sm\"></i> Desbloquea el Desafío Premium</a> para acceder a contenido exclusivo.",
    "You do not have to pay anything to unlock this challenge! Nonetheless, donations are very much appreciated.": "¡No tienes que pagar nada para desbloquear este desafío! Sin embargo, las donaciones son muy apreciadas.",
    "Read our privacy policy.": "Lee nuestra política de privacidad.",
    "We won't even ask you to confirm that you did. Just read it. Please. Pretty please.": "Ni siquiera te pediremos que confirmes que lo hiciste. Sólo léelo. Por favor. En serio, por favor.",
    "Prove that you actually read our privacy policy.": "Demuestra que realmente has leído nuestra política de privacidad.",
    "Only by visiting a special URL you can confirm that you read it carefully.": "Sólo visitando una URL especial puedes confirmar que la leíste cuidadosamente.",
    "Change the <code>href</code> of the link within the <a href=\"/#/search?q=OWASP SSL Advanced Forensic Tool (O-Saft)\">OWASP SSL Advanced Forensic Tool (O-Saft)</a> product description into <i>https://owasp.slack.com</i>.": "Cambia el <code>href</code> del enlace dentro de la descripción del producto <a href=\"/#/search?q=OWASP SSL Advanced Forensic Tool (O-Saft)\">OWASP SSL Advanced Forensic Tool (O-Saft)</a>  en <i>https://owasp.slack.com</i>.",
    "Look for one of the following: a) broken admin functionality, b) holes in RESTful API or c) possibility for SQL Injection.": "Busca una de las siguientes opciones: a) funcionalidad de administrador rota, b) agujeros en la API de RESTful o c) posibilidad de inyección SQL.",
    "Perform a <i>reflected</i> XSS attack with <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code>.": "Ejecuta un ataque XSS <i>reflejado</i> con <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code>.",
    "Look for an input field where its content appears in the response HTML when its form is submitted.": "Busca un campo de entrada donde su contenido aparece en el HTML cuando su formulario es enviado.",
    "Follow the DRY principle while registering a user.": "Sigue el principio DRY mientras registras un usuario.",
    "You can solve this by cleverly interacting with the UI or bypassing it altogether.": "Puedes resolver esto interactuando inteligentemente con la interfaz de usuario o eludiéndola por completo.",
    "Reset Bender's password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism with <i>the original answer</i> to his security question.": "Restablece la contraseña de Bender a través del mecanismo <a href=\"/#/forgot-password\">Forgot Password</a> con <i>la respuesta original</i> a su pregunta de seguridad.",
    "Not as trivial as Jim's but still not too difficult with some \"Futurama\" background knowledge.": "No tan trivial como el de Jim pero aún no demasiado difícil con algunos conocimientos de fondo de \"Futurama\".",
    "Reset the password of Bjoern's internal account via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism with <i>the original answer</i> to his security question.": "Restablece la contraseña de la cuenta interna de Bjoern a través del mecanismo <a href=\"/#/forgot-password\">Forgot Password</a> con <i>la respuesta original</i> a su pregunta de seguridad.",
    "Nothing a little bit of Facebook stalking couldn't reveal. Might involve a historical twist.": "Nada que un poco de acecho en Facebook no pueda revelar. Podría involucrar un giro histórico.",
    "Reset Jim's password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism with <i>the original answer</i> to his security question.": "Restablece la contraseña de Jim a través del mecanismo <a href=\"/#/forgot-password\">Forgot Password</a> con <i>la respuesta original</i> a su pregunta de seguridad.",
    "It's hard for celebrities to pick a security question from a hard-coded list where the answer is not publicly exposed.": "Es difícil para las celebridades elegir una pregunta de seguridad de una lista preestablecida en la que la respuesta no está expuesta públicamente.",
    "Reset Morty's password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism with <i>his obfuscated answer</i> to his security question.": "Restablece la contraseña de Morty a través del mecanismo <a href=\"/#/forgot-password\">Forgot Password</a> con <i>su respuesta ofuscada</i> a su pregunta de seguridad.",
    "Find a way to bypass the rate limiting and brute force the obfuscated answer to Morty's security question.": "Encuentra una forma de eludir la limitación de la tasa y emplea fuerza bruta para obtener la respuesta ofuscada a la pregunta de seguridad de Morty.",
    "Deprive the shop of earnings by downloading the blueprint for one of its products.": "Priva a la tienda de ganancias descargando el plano para uno de sus productos.",
    "The product you might want to give a closer look is the OWASP Juice Shop Logo (3D-printed).": "El producto que puedes querer mirar más de cerca es el OWASP Juice Shop Logo (3D-printed).",
    "Request a hidden resource on server through server.": "Solicita un recurso oculto en el servidor a través del servidor.",
    "Reverse engineering something bad can make good things happen.": "Hacer ingeniería inversa a algo malo puede hacer que sucedan cosas buenas.",
    "Infect the server with juicy malware by abusing arbitrary command execution.": "Infecta al servidor con malware jugoso al abusar de la ejecución de comandos arbitrarios.",
    "\"SSTi\" is a clear indicator that this has nothing to do with anything Angular. Also, make sure to use only our non-malicious malware.": "\"SSTi\" es un claro indicador de que esto no tiene nada que ver con nada de Angular. También asegúrese de usar sólo nuestro malware no malicioso.",
    "Behave like any \"white-hat\" should before getting into the action.": "Compórtate como cualquier \"sombrero blanco\" debería hacerlo antes de entrar en acción.",
    "Perform a <i>persisted</i> XSS attack with <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> bypassing a <i>server-side</i> security mechanism.": "Ejecuta un ataque XSS <i>persistente</i> con <code>&lt;iframe src=\"javascript:alert(`xss`)\"&gt;</code> evadiendo un mecanismo de seguridad <i>del lado del cliente</i>.",
    "The \"Comment\" field in the \"Customer Feedback\" screen is where you want to put your focus on.": "El campo \"Comentario\" en la pantalla \"Comentarios del cliente\" es donde quieres centrar tu atención.",
    "<a href=\"/#/contact\">Rat out</a> a notorious character hiding in plain sight in the shop. (Mention the exact name of the character)": "<a href=\"/#/contact\">Descubre</a> un personaje notorio oculto a simple vista en la tienda. (Menciona el nombre exacto del personaje)",
    "No matter how good your eyes are, you will need tool assistance for this challenge.": "No importa lo buenos que sean tus ojos, necesitarás la ayuda de una herramienta para este desafío.",
    "Perform a Remote Code Execution that occupies the server for a while without using infinite loops.": "Realiza una ejecución remota de código que ocupe el servidor por un tiempo sin usar bucles infinitos.",
    "Your attack payload must not trigger the protection against too many iterations.": "Tu carga útil de ataque no debe activar la protección contra demasiadas iteraciones.",
    "This vulnerability will not affect any customer of the shop. It is aimed exclusively at its developers.": "Esta vulnerabilidad no afectará a ningún cliente de la tienda. Está dirigida exclusivamente a sus desarrolladores.",
    "Solve the 2FA challenge for user \"wurstbrot\". (Disabling, bypassing or overwriting his 2FA settings does not count as a solution)": "Resuelve el desafío de 2FA para el usuario \"wurstbrot\". (Desactivar, evadir o sobrescribir sus configuraciones de 2FA no cuenta como una solución)",
    "The 2FA implementation requires to store a secret for every user. You will need to find a way to access this secret in order to solve this challenge.": "La implementación de 2FA requiere almacenar un secreto para cada usuario. Necesitarás encontrar una forma de acceder a este secreto para resolver este desafío.",
    "Forge an essentially unsigned JWT token that impersonates the (non-existing) user <i>jwtn3d@juice-sh.op</i>.": "Falsifica un token JWT esencialmente sin firmar que personifique al usuario (inexistente) <i>jwtn3d@juice-sh.op</i>.",
    "This challenge exploits a weird option that is supported when signing tokens with JWT.": "Este desafío explota una opción extraña soportada al firmar tokens con JWT.",
    "Upload a file larger than 100 kB.": "Subir un archivo mayor a 100 kB",
    "You can attach a small file to the \"Complaint\" form. Investigate how this upload actually works.": "Puedes adjuntar un pequeño archivo al formulario de \"Reclamo\". Investiga cómo funciona realmente esta carga.",
    "Upload a file that has no .pdf or .zip extension.": "Sube un archivo que no tenga una extensión .pdf o .zip.",
    "You can attach a PDF or ZIP file to the \"Complaint\" form. Investigate how this upload actually works.": "Puedes adjuntar un archivo PDF o ZIP al formulario de \"Reclamo\". Investiga cómo funciona realmente esta subida.",
    "Retrieve a list of all user credentials via SQL Injection.": "Recupera una lista de todas las credenciales de usuarios mediante inyección SQL.",
    "Gather information on where user data is stored and how it is addressed. Then craft a corresponding UNION SELECT attack.": "Recopila información sobre dónde se almacenan los datos del usuario y cómo se tratan. Luego, crea un ataque de UNION SELECT correspondiente.",
    "Embed an XSS payload <code>&lt;/script&gt;&lt;script&gt;alert(`xss`)&lt;/script&gt;</code> into our promo video.": "Inserta un payload XSS <code>&lt;/script&gt;&lt;script&gt;alert(`xss`)&lt;/script&gt;</code> en nuestro vídeo promocional.",
    "You have to reuse the vulnerability behind one other 6-star challenge to be able to solve this one.": "Tienes que reutilizar la vulnerabilidad que hay detrás de otro desafío de 6 estrellas para ser capaz de resolver éste.",
    "View another user's shopping basket.": "Ver la cesta de la compra de otro usuario.",
    "Have an eye on the HTTP traffic while shopping. Alternatively try to find a client-side association of users to their basket.": "Echa un vistazo al tráfico HTTP mientras compras. Alternativamente intenta encontrar en el lado del cliente una asociación del usuario a su cesta.",
    "<a href=\"/#/contact\">Inform the shop</a> about a vulnerable library it is using. (Mention the exact library name and version in your comment)": "<a href=\"/#/contact\">Informa a la tienda</a> sobre una biblioteca vulnerable que está usando. (Menciona el nombre exacto y la versión de la biblioteca en tu comentario)",
    "Report one of two possible answers via the \"Customer Feedback\" form. Do not forget to submit the library's version as well.": "Reporta una de las dos posibles respuestas a través del formulario \"Comentario del cliente\". No olvides enviar también la versión de la biblioteca.",
    "<a href=\"/#/contact\">Inform the shop</a> about an algorithm or library it should definitely not use the way it does.": "<a href=\"/#/contact\">Informa a la tienda</a> sobre un algoritmo o biblioteca que definitivamente no debería usar como lo hace.",
    "Report one of four possible answers via the \"Customer Feedback\" form.": "Informa una de las cuatro respuestas posibles a través del formulario \"Comentario del cliente\".",
    "Enforce a redirect to a page you are not supposed to redirect to.": "Fuerza una redirección a una página a la que no se supone que debe redirigir.",
    "You have to find a way to beat the allowlist of allowed redirect URLs.": "You have to find a way to beat the allowlist of allowed redirect URLs.",
    "Retrieve the content of <code>C:\\Windows\\system.ini</code> or <code>/etc/passwd</code> from the server.": "Recupera el contenido de <code>C:\\Windows\\system.ini</code> o <code>/etc/passwd</code> desde el servidor.",
    "The leverage point for this challenge is the deprecated B2B interface.": "El punto de apoyo para este desafío es la interfaz B2B obsoleta.",
    "Give the server something to chew on for quite a while.": "Dale al servidor algo en lo que pensar durante un tiempo.",
    "It is not as easy as sending a large amount of data directly to the deprecated B2B interface.": "No es tan fácil como enviar una gran cantidad de datos directamente a la interfaz B2B obsoleta.",
    "Give a devastating zero-star feedback to the store.": "Dale un devatador comentario de cero estrellas a la tienda.",
    "Before you invest time bypassing the API, you might want to play around with the UI a bit.": "Antes de invertir tiempo evadiendo la API, tal vez quieras jugar un poco con la interfaz de usuario.",
    "Your eldest siblings middle name?": "¿El segundo nombre de tu hermano/a mayor?",
    "Mother's maiden name?": "¿Apellido de soltera de la madre?",
    "Mother's birth date? (MM/DD/YY)": "¿Fecha de nacimiento de la madre? (MM/DD/AA)",
    "Father's birth date? (MM/DD/YY)": "¿Fecha de nacimiento del padre? (MM/DD/AA)",
    "Maternal grandmother's first name?": "¿Nombre de la abuela materna?",
    "Paternal grandmother's first name?": "¿Nombre de la abuela paterna?",
    "Name of your favorite pet?": "¿Nombre de tu mascota favorita?",
    "Last name of dentist when you were a teenager? (Do not include 'Dr.')": "¿Apellido del dentista cuando eras un adolescente? (no incluyas 'Dr.')",
    "Your ZIP/postal code when you were a teenager?": "¿Tu código postal cuando eras un adolescente?",
    "Company you first work for as an adult?": "¿Empresa para la que trabajaste primero como adulto?",
    "Your favorite book?": "¿Tu libro favorito?",
    "Your favorite movie?": "¿Tu película favorita?",
    "Number of one of your customer or ID cards?": "¿Número de uno de tus clientes o tarjetas de identificación?",
    "Apple Juice (1000ml)": "Jugo de manzana (1000ml)",
    "The all-time classic.": "El clásico de todos los tiempos.",
    "Orange Juice (1000ml)": "Jugo de naranja (1000ml)",
    "Made from oranges hand-picked by Uncle Dittmeyer.": "Hecho de naranjas seleccionadas por el tío Dittmeyer.",
    "Eggfruit Juice (500ml)": "Jugo de toronja (500ml)",
    "Now with even more exotic flavour.": "Ahora con un sabor aún más exótico.",
    "Raspberry Juice (1000ml)": "Jugo de frambuesa (1000ml)",
    "Made from blended Raspberry Pi, water and sugar.": "Hecho de Raspeberry Pi mezcladas, agua y azúcar.",
    "Lemon Juice (500ml)": "Jugo de limón (500ml)",
    "Sour but full of vitamins.": "Agrio pero lleno de vitaminas.",
    "Banana Juice (1000ml)": "Jugo de banana (1000ml)",
    "Monkeys love it the most.": "Los monos son quienes mas lo aman.",
    "OWASP Juice Shop T-Shirt": "Camiseta OWASP Juice Shop",
    "Real fans wear it 24/7!": "Los fanáticos reales lo usan 24/7!",
    "OWASP Juice Shop CTF Girlie-Shirt": "Camiseta de Chica OWASP Juice Shop CTF",
    "For serious Capture-the-Flag heroines only!": "¡Solo para heroínas serias de Captura-la-Bandera!",
    "OWASP SSL Advanced Forensic Tool (O-Saft)": "Herramienta Forense Avanzada OWASP para SSL (O-Saft)",
    "O-Saft is an easy to use tool to show information about SSL certificate and tests the SSL connection according given list of ciphers and various SSL configurations. <a href=\"https://www.owasp.org/index.php/O-Saft\" target=\"_blank\">More...</a>": "O-Saft es una herramienta fácil de usar para mostrar información sobre el certificado SSL y probar la conexión SSL de acuerdo con una lista dada de cifrados y varias configuraciones SSL. <a href=\"https://www.owasp.org/index.php/O-Saft\" target=\"_blank\">Más...</a>",
    "Christmas Super-Surprise-Box (2014 Edition)": "Caja Super Sorpresa de Navidad (Edición 2014)",
    "Contains a random selection of 10 bottles (each 500ml) of our tastiest juices and an extra fan shirt for an unbeatable price! (Seasonal special offer! Limited availability!)": "Contiene una selección aleatoria de 10 botellas (500ml cada una) de nuestros jugos más sabrosos y una camisa de fanático extra por un precio inmejorable! (¡Oferta especial de temporada! ¡Disponibilidad limitada!)",
    "Rippertuer Special Juice": "Jugo especial de Reapertura",
    "Contains a magical collection of the rarest fruits gathered from all around the world, like Cherymoya Annona cherimola, Jabuticaba Myrciaria cauliflora, Bael Aegle marmelos... and others, at an unbelievable price! <br/><span style=\"color:red;\">This item has been made unavailable because of lack of safety standards.</span> (This product is unsafe! We plan to remove it from the stock!)": "Contiene una colección mágica de los frutos más raros de todo el mundo, como Cherymoya Annona cherimola, Jabuticaba Myrciaria cauliflora, Bael Aegle marmelo... y otros, a un precio increíble! <br/><span style=\"color:red;\">Este artículo no está disponible debido a la falta de normas de seguridad.</span> (¡Este producto es inseguro! ¡Planeamos eliminarlo del inventario!)",
    "OWASP Juice Shop Sticker (2015/2016 design)": "Pegatina OWASP Juice Shop (diseño 2015/2016)",
    "Die-cut sticker with the official 2015/2016 logo. By now this is a rare collectors item. <em>Out of stock!</em>": "Pegatina troquelada con el logotipo oficial 2015/2016. Ahora este es un artículo raro para coleccionistas. <em>¡Agotado!</em>",
    "OWASP Juice Shop Iron-Ons (16pcs)": "Transferibles para ropa de OWASP Juice Shop (16pcs)",
    "Upgrade your clothes with washer safe <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">iron-ons</a> of the OWASP Juice Shop or CTF Extension logo!": "¡Mejora tu ropa con <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">transferibles</a> con el logotipo de OWASP Juice Shop o la Extensión CTF a prueba de lavarropas!",
    "OWASP Juice Shop Magnets (16pcs)": "Imanes OWASPJuice Shop (16 un)",
    "Your fridge will be even cooler with these OWASP Juice Shop or CTF Extension logo <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">magnets</a>!": "¡Tu refrigerador se verá aún mejor con estos <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">imanes</a> con el logotipo de OWASP Juice Shop o la Extensión CTF!",
    "OWASP Juice Shop Sticker Page": "Página de pegatinas del OWASP Juice Shop",
    "Massive decoration opportunities with these OWASP Juice Shop or CTF Extension <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">sticker pages</a>! Each page has 16 stickers on it.": "Oportunidades de decoración masiva con estas <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">páginas de pegotinas</a> de OWASP Juice Shop o Extensión CTF. Cada página tiene 16 pegotinas.",
    "OWASP Juice Shop Sticker Single": "Pegatina OWASP Juice Shop individual.",
    "Super high-quality vinyl <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">sticker single</a> with the OWASP Juice Shop or CTF Extension logo! The ultimate laptop decal!": " <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">¡Pegatina individual</a> en vinilo de super alta calidad con el logotipo de OWASP Juice Shop o la Extensión CTF! ¡La última etiqueta para la portátil!",
    "OWASP Juice Shop Temporary Tattoos (16pcs)": "Tatuajes temporales de la OWASP Juice Shop (16un)",
    "Get one of these <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">temporary tattoos</a> to proudly wear the OWASP Juice Shop or CTF Extension logo on your skin! If you tweet a photo of yourself with the tattoo, you get a couple of our stickers for free! Please mention <a href=\"https://twitter.com/owasp_juiceshop\" target=\"_blank\"><code>@owasp_juiceshop</code></a> in your tweet!": "¡Obtén uno de estos <a href=\"https://www.stickeryou.com/products/owasp-juice-shop/794\" target=\"_blank\">tatuajes temporales</a> para lucir orgullosamente el logotipo de OWASP Juice Shop o la Extensión CTF en tu piel! Si tweeteas una foto tuya con el tatuaje, obtienes un par de nuestras pegatinas gratis! ¡Por favor menciona <a href=\"https://twitter.com/owasp_juiceshop\" target=\"_blank\"><code>@owasp_juiceshop</code></a> en tu tweet!",
    "OWASP Juice Shop Mug": "Jarra de OWASP Juice Shop",
    "Black mug with regular logo on one side and CTF logo on the other! Your colleagues will envy you!": "¡Jarra negra con logotipo regular en un lado y logotipo CTF en el otro! ¡Tus colegas te envidiarán!",
    "OWASP Juice Shop Hoodie": "Parka de OWASP Juice Shop",
    "Mr. Robot-style apparel. But in black. And with logo.": "Vestimenta estilo Mr. Robot. Pero en negro. Y con logotipo.",
    "OWASP Juice Shop-CTF Velcro Patch": "Parche Velcro de OWASP Juice Shop-CTF",
    "4x3.5\" embroidered patch with velcro backside. The ultimate decal for every tactical bag or backpack!": "Parche bordado de 4x3.5\" con velcro detrás. La última etiqueta para cada bolso o mochila táctica.",
    "Woodruff Syrup \"Forest Master X-Treme\"": "Jarabe de Woodruff \"Forest Master X-Treme\"",
    "Harvested and manufactured in the Black Forest, Germany. Can cause hyperactive behavior in children. Can cause permanent green tongue when consumed undiluted.": "Cosechado y manufacturado en la Selva Negra, Alemania. Puede causar un comportamiento hiperactivo en los niños. Puede causar una lengua verde permanente cuando se consume sin diluir.",
    "Green Smoothie": "Batido Verde",
    "Looks poisonous but is actually very good for your health! Made from green cabbage, spinach, kiwi and grass.": "¡Luce venenoso pero realmente es muy bueno para tu salud! Hecho de col verde, espinaca, kiwi y pasto.",
    "Quince Juice (1000ml)": "Jugo de Membrillo (1000ml)",
    "Juice of the <em>Cydonia oblonga</em> fruit. Not exactly sweet but rich in Vitamin C.": "Jugo de la fruta de la <em>Cydonia oblonga</em> . No exactamente dulce, pero rico en Vitamina C.",
    "Apple Pomace": "Hollejo de Manzana",
    "Finest pressings of apples. Allergy disclaimer: Might contain traces of worms. Can be <a href=\"/#recycle\">sent back to us</a> for recycling.": "Los mejores prensados de manzanas. Aviso alérgico: Puede contener restos de gusanos. Puede ser<a href=\"/#recycle\">reenviado a nosotros</a> para reciclar.",
    "Fruit Press": "Prensa de frutas",
    "Fruits go in. Juice comes out. Pomace you can send back to us for recycling purposes.": "Entran las frutas. Sale el jugo. Puedes reenviarnos el hollejo para fines de reciclaje.",
    "OWASP Juice Shop Logo (3D-printed)": "Logotipo OWASP Juice Shop (impreso en 3D)",
    "This rare item was designed and handcrafted in Sweden. This is why it is so incredibly expensive despite its complete lack of purpose.": "Este raro objeto fue diseñado y elaborado a mano en Suecia, por lo que resulta increíblemente caro a pesar de su total falta de propósito.",
    "Juice Shop Artwork": "Artesanía de la tienda de jugos",
    "Unique masterpiece painted with different kinds of juice on 90g/m² lined paper.": "Pieza maestra única pintada con diferentes tipos de jugos sobre papel rayado de 90g/m2.",
    "Global OWASP WASPY Award 2017 Nomination": "Nominación al premio Global OWASP WASPY 2017",
    "Your chance to nominate up to three quiet pillars of the OWASP community ends 2017-06-30! <a href=\"https://www.owasp.org/index.php/WASPY_Awards_2017\">Nominate now!</a>": "¡Tu oportunidad de nominar hasta tres pilares silenciosos de la comunidad OWASP termina el 30-06-2017! <a href=\"https://www.owasp.org/index.php/WASPY_Awards_2017\">¡Nomina ahora!</a>",
    "Strawberry Juice (500ml)": "Jugo de fresas (500ml)",
    "Sweet & tasty!": "¡Dulce y sabroso!",
    "Carrot Juice (1000ml)": "Jugo de zanahoria (1000ml)",
    "As the old German saying goes: \"Carrots are good for the eyes. Or has anyone ever seen a rabbit with glasses?\"": "Como dice el viejo dicho alemán: \"Las zanahorias son buenas para los ojos, ¿O alguien ha visto alguna vez un conejo con gafas?\"",
    "OWASP Juice Shop Sweden Tour 2017 Sticker Sheet (Special Edition)": "Hoja de pegatinas del Tour de Suecia 2017 del OWASP Juice Shop (Edición especial)",
    "10 sheets of Sweden-themed stickers with 15 stickers on each.": "10 hojas de pegatinas con temáticas suecas con 15 pegatinas en cada una.",
    "Pwning OWASP Juice Shop": "Apoderándose de OWASP Juice Shop",
    "Melon Bike (Comeback-Product 2018 Edition)": "Bicicleta de melón (Retorno de producto Edición 2018)",
    "The wheels of this bicycle are made from real water melons. You might not want to ride it up/down the curb too hard.": "Las ruedas de esta bicicleta están hechas de sandías de verdad. Puede que no quieras subir o bajar la cuesta demasiado fuerte.",
    "OWASP Juice Shop Coaster (10pcs)": "Posavasos OWASP Juice Shop (10un)",
    "Our 95mm circle coasters are printed in full color and made from thick, premium coaster board.": "Nuestros posavasos circulares de 95mm están impresos a todo color color y están hechos de una gruesa tabla de primera calidad.",
    "Retrieve the photo of Bjoern's cat in \"melee combat-mode\".": "Recuperar la foto del gato de Bjoann en \"modo de combate cuerpo a cuerpo\".",
    "Check the Photo Wall for an image that could not be loaded correctly.": "Revisa el Muro de Fotografías buscando una imagen que podría no haber sido subida correctamente.",
    "Stick <a href=\"http://placekitten.com/\" target=\"_blank\">cute cross-domain kittens</a> all over our delivery boxes.": "Pega <a href=\"http://placekitten.com/\" target=\"_blank\">lindos gatitos de dominios cruzados</a> sobre todas nuestras cajas de envío.",
    "This challenge would formally have to be in several categories as the developers made multiple gaffes for this to be possible.": "Este desafío tendría que estar en varias categorías ya que los desarrolladores cometieron muchos errores para que esto fuera posible.",
    "ea.": "cada uno.",
    "Delivery Price": "Precio de Envío",
    "Total Price": "Precio Total",
    "Bonus Points Earned": "Puntos Ganados por Bonificación",
    "The bonus points from this order will be added 1:1 to your wallet ¤-fund for future purchases!": "¡Los puntos de bonificación para esta orden serán añadidos 1:1 a los fondos de su billetera para compras futuras!",
    "Thank you for your order!": "¡Gracias por su compra!",
    "Order Confirmation": "Confirmación del Pedido",
    "Customer": "Cliente",
    "Order": "Pedido",
    "Date": "Fecha",
    "OWASP Juice Shop Holographic Sticker": "Pegatina con Holograma OWASP Juice Shop",
    "Die-cut holographic sticker. Stand out from those 08/15-sticker-covered laptops with this shiny beacon of 80's coolness!": "Die-cut holographic sticker. Stand out from those 08/15-sticker-covered laptops with this shiny beacon of 80's coolness!",
    "OWASP Snakes and Ladders - Mobile Apps": "Serpientes y Escaleras OWASP - Aplicaciones Móviles",
    "This amazing mobile app security awareness board game is <a href=\"https://steamcommunity.com/sharedfiles/filedetails/?id=1970691216\">available for Tabletop Simulator on Steam Workshop</a> now!": "This amazing mobile app security awareness board game is <a href=\"https://steamcommunity.com/sharedfiles/filedetails/?id=1970691216\">available for Tabletop Simulator on Steam Workshop</a> now!",
    "OWASP Snakes and Ladders - Web Applications": "Serpientes y Escaleras OWASP - Aplicaciones Web",
    "This amazing web application security awareness board game is <a href=\"https://steamcommunity.com/sharedfiles/filedetails/?id=1969196030\">available for Tabletop Simulator on Steam Workshop</a> now!": "This amazing web application security awareness board game is <a href=\"https://steamcommunity.com/sharedfiles/filedetails/?id=1969196030\">available for Tabletop Simulator on Steam Workshop</a> now!",
    "<em>The official Companion Guide</em> by Björn Kimminich available <a href=\"https://leanpub.com/juice-shop\">for free on LeanPub</a> and also <a href=\"https://pwning.owasp-juice.shop\">readable online</a>!": "<em>The official Companion Guide</em> by Björn Kimminich available <a href=\"https://leanpub.com/juice-shop\">for free on LeanPub</a> and also <a href=\"https://pwning.owasp-juice.shop\">readable online</a>!",
    "We are out of stock! Sorry for the inconvenience.": "¡No tenemos existencias! Disculpe las molestias.",
    "Wrong answer to CAPTCHA. Please try again.": "Respuesta incorrecta al CAPTCHA. Por favor inténtalo de nuevo.",
    "Invalid email or password.": "Dirección de correo o contraseña inválidos.",
    "Current password is not correct.": "La contraseña actual no es correcta.",
    "Password cannot be empty.": "La contraseña no puede estar vacía.",
    "New and repeated password do not match.": "La contraseña nueva y la repetida no coinciden.",
    "Wrong answer to security question.": "Respuesta incorrecta a la pregunta de seguridad.",
    "<a href=\"/#/contact\">Inform the development team</a> about a danger to some of <em>their</em> credentials. (Send them the URL of the <em>original report</em> or an assigned CVE or another identifier of this vulnerability)": "<a href=\"/#/contact\">Inform the development team</a> about a danger to some of <em>their</em> credentials. (Send them the URL of the <em>original report</em> or an assigned CVE or another identifier of this vulnerability)",
    "You can order only up to {{quantity}} items of this product.": "You can order only up to {{quantity}} items of this product.",
    " <em>(This challenge is <strong>not available</strong> on Docker!)</em>": " <em>(This challenge is <strong>not available</strong> on Docker!)</em>",
    " <em>(This challenge is <strong>not available</strong> on Heroku!)</em>": " <em>(This challenge is <strong>not available</strong> on Heroku!)</em>",
    " <em>(This challenge is <strong>not available</strong> on Gitpod!)</em>": " <em>(This challenge is <strong>not available</strong> on Gitpod!)</em>",
    " <em>(This challenge is <strong>potentially harmful</strong> on Docker!)</em>": " <em>(This challenge is <strong>potentially harmful</strong> on Docker!)</em>",
    " <em>(This challenge is <strong>potentially harmful</strong> on Gitpod!)</em>": " <em>(This challenge is <strong>potentially harmful</strong> on Gitpod!)</em>",
    " <em>(This challenge is <strong>potentially harmful</strong> on Heroku!)</em>": " <em>(This challenge is <strong>potentially harmful</strong> on Heroku!)</em>",
    "Find the endpoint that serves usage data to be scraped by a <a href=\"https://github.com/prometheus/prometheus\">popular monitoring system</a>.": "Find the endpoint that serves usage data to be scraped by a <a href=\"https://github.com/prometheus/prometheus\">popular monitoring system</a>.",
    "Try to guess what URL the endpoint might have.": "Try to guess what URL the endpoint might have.",
    "Look for a url parameter where its value appears in the page it is leading to.": "Look for a url parameter where its value appears in the page it is leading to.",
    "Change the name of a user by performing Cross-Site Request Forgery from <a href=\"http://htmledit.squarefree.com\">another origin</a>.": "Change the name of a user by performing Cross-Site Request Forgery from <a href=\"http://htmledit.squarefree.com\">another origin</a>.",
    "Use the bonus payload <code>&lt;iframe width=&quot;100%&quot; height=&quot;166&quot; scrolling=&quot;no&quot; frameborder=&quot;no&quot; allow=&quot;autoplay&quot; src=&quot;https://w.soundcloud.com/player/?url=https%3A//api.soundcloud.com/tracks/771984076&amp;color=%23ff5500&amp;auto_play=true&amp;hide_related=false&amp;show_comments=true&amp;show_user=true&amp;show_reposts=false&amp;show_teaser=true&quot;&gt;&lt;/iframe&gt;</code> in the <i>DOM XSS</i> challenge.": "Use the bonus payload <code>&lt;iframe width=&quot;100%&quot; height=&quot;166&quot; scrolling=&quot;no&quot; frameborder=&quot;no&quot; allow=&quot;autoplay&quot; src=&quot;https://w.soundcloud.com/player/?url=https%3A//api.soundcloud.com/tracks/771984076&amp;color=%23ff5500&amp;auto_play=true&amp;hide_related=false&amp;show_comments=true&amp;show_user=true&amp;show_reposts=false&amp;show_teaser=true&quot;&gt;&lt;/iframe&gt;</code> in the <i>DOM XSS</i> challenge.",
    "Copy + Paste = Solved!": "Copy + Paste = Solved!",
    "Obtain a Deluxe Membership without paying for it.": "Obtain a Deluxe Membership without paying for it.",
    "Look closely at what happens when you attempt to upgrade your account.": "Look closely at what happens when you attempt to upgrade your account.",
    " <em>(This challenge is <strong>not available</strong> on Windows!)</em>": " <em>(This challenge is <strong>not available</strong> on Windows!)</em>",
    "Reset Uvogin's password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism with <i>the original answer</i> to his security question.": "Reset Uvogin's password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism with <i>the original answer</i> to his security question.",
    "You might have to do some OSINT on his social media personas to find out his honest answer to the security question.": "You might have to do some OSINT on his social media personas to find out his honest answer to the security question.",
    "Juice Shop Adversary Trading Card (Common)": "Juice Shop Adversary Trading Card (Common)",
    "Common rarity \"Juice Shop\" card for the <a href=\"https://docs.google.com/forms/d/e/1FAIpQLSecLEakawSQ56lBe2JOSbFwFYrKDCIN7Yd3iHFdQc5z8ApwdQ/viewform\">Adversary Trading Cards</a> CCG.": "Common rarity \"Juice Shop\" card for the <a href=\"https://docs.google.com/forms/d/e/1FAIpQLSecLEakawSQ56lBe2JOSbFwFYrKDCIN7Yd3iHFdQc5z8ApwdQ/viewform\">Adversary Trading Cards</a> CCG.",
    "Juice Shop Adversary Trading Card (Super Rare)": "Juice Shop Adversary Trading Card (Super Rare)",
    "Super rare \"Juice Shop\" card with holographic foil-coating for the <a href=\"https://docs.google.com/forms/d/e/1FAIpQLSecLEakawSQ56lBe2JOSbFwFYrKDCIN7Yd3iHFdQc5z8ApwdQ/viewform\">Adversary Trading Cards</a> CCG.": "Super rare \"Juice Shop\" card with holographic foil-coating for the <a href=\"https://docs.google.com/forms/d/e/1FAIpQLSecLEakawSQ56lBe2JOSbFwFYrKDCIN7Yd3iHFdQc5z8ApwdQ/viewform\">Adversary Trading Cards</a> CCG.",
    "OWASP Juice Shop \"King of the Hill\" Facemask": "OWASP Juice Shop \"King of the Hill\" Facemask",
    "Facemask with compartment for filter from 50% cotton and 50% polyester.": "Facemask with compartment for filter from 50% cotton and 50% polyester.",
    "Determine the answer to John's security question by looking at an upload of him to the Photo Wall and use it to reset his password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism.": "Determine the answer to John's security question by looking at an upload of him to the Photo Wall and use it to reset his password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism.",
    "Take a look at the meta data of the corresponding photo.": "Take a look at the meta data of the corresponding photo.",
    "Determine the answer to Emma's security question by looking at an upload of her to the Photo Wall and use it to reset her password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism.": "Determine the answer to Emma's security question by looking at an upload of her to the Photo Wall and use it to reset her password via the <a href=\"/#/forgot-password\">Forgot Password</a> mechanism.",
    "Take a look at the details in the photo to determine the location of where it was taken.": "Take a look at the details in the photo to determine the location of where it was taken.",
    "Juice Shop \"Permafrost\" 2020 Edition": "Juice Shop \"Permafrost\" 2020 Edition",
    "Best Juice Shop Salesman Artwork": "Best Juice Shop Salesman Artwork",
    "Unique digital painting depicting Stan, our most qualified and almost profitable salesman. He made a succesful carreer in selling used ships, coffins, krypts, crosses, real estate, life insurance, restaurant supplies, voodoo enhanced asbestos and courtroom souvenirs before <em>finally</em> adding his expertise to the Juice Shop marketing team.": "Unique digital painting depicting Stan, our most qualified and almost profitable salesman. He made a succesful carreer in selling used ships, coffins, krypts, crosses, real estate, life insurance, restaurant supplies, voodoo enhanced asbestos and courtroom souvenirs before <em>finally</em> adding his expertise to the Juice Shop marketing team.",
    "20th Anniversary Celebration Ticket": "20th Anniversary Celebration Ticket",
    "Get your <a href=\"https://20thanniversary.owasp.org/\" target=\"_blank\">free 🎫 for OWASP 20th Anniversary Celebration</a> online conference! Hear from world renowned keynotes and special speakers, network with your peers and interact with our event sponsors. With an anticipated 10k+ attendees from around the world, you will not want to miss this live on-line event!": "Get your <a href=\"https://20thanniversary.owasp.org/\" target=\"_blank\">free 🎫 for OWASP 20th Anniversary Celebration</a> online conference! Hear from world renowned keynotes and special speakers, network with your peers and interact with our event sponsors. With an anticipated 10k+ attendees from around the world, you will not want to miss this live on-line event!",
    "OWASP Juice Shop Card (non-foil)": "OWASP Juice Shop Card (non-foil)",
    "Mythic rare <small><em>(obviously...)</em></small> card \"OWASP Juice Shop\" with three distinctly useful abilities. Alpha printing, mint condition. A true collectors piece to own!": "Mythic rare <small><em>(obviously...)</em></small> card \"OWASP Juice Shop\" with three distinctly useful abilities. Alpha printing, mint condition. A true collectors piece to own!",
    "Line {{vulnLine}} is responsible for this vulnerability or security flaw. Select it and submit to proceed.": "Line {{vulnLine}} is responsible for this vulnerability or security flaw. Select it and submit to proceed.",
    "Lines {{vulnLines}} are responsible for this vulnerability or security flaw. Select them and submit to proceed.": "Lines {{vulnLines}} are responsible for this vulnerability or security flaw. Select them and submit to proceed.",
    "Receive a coupon code from the support chatbot.": "Receive a coupon code from the support chatbot.",
    "Just keep asking.": "Just keep asking.",
    "Permanently disable the support chatbot so that it can no longer answer customer queries.": "Permanently disable the support chatbot so that it can no longer answer customer queries.",
    "Think of a way to get a hold of the internal workings on the chatbot API.": "Think of a way to get a hold of the internal workings on the chatbot API.",
    "Gain read access to an arbitrary local file on the web server.": "Gain read access to an arbitrary local file on the web server.",
    "You should read up on vulnerabilities in popular NodeJs template engines.": "You should read up on vulnerabilities in popular NodeJs template engines.",
    "Try to identify where (potentially malicious) user input is coming into the code.": "Try to identify where (potentially malicious) user input is coming into the code.",
    "What is the code doing with the user input other than using it to filter the data source?": "What is the code doing with the user input other than using it to filter the data source?",
    "Look for a line where the developers fiddled with Angular's built-in security model.": "Look for a line where the developers fiddled with Angular's built-in security model.",
    "Using bypassSecurityTrustStyle() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. If at all, this switch might only accidentally keep XSS prevention intact. The context where the parameter is used is not CSS, making this switch totally pointless.": "Using bypassSecurityTrustStyle() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. If at all, this switch might only accidentally keep XSS prevention intact. The context where the parameter is used is not CSS, making this switch totally pointless.",
    "Using bypassSecurityTrustResourceUrl() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. This switch might only accidentally keep XSS prevention intact, but the new URL context does not make any sense here.": "Using bypassSecurityTrustResourceUrl() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. This switch might only accidentally keep XSS prevention intact, but the new URL context does not make any sense here.",
    "Using bypassSecurityTrustScript() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. If at all, this switch might only accidentally keep XSS prevention intact. The context where the parameter is used is not a script either, so this switch would be nonsensical.": "Using bypassSecurityTrustScript() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. If at all, this switch might only accidentally keep XSS prevention intact. The context where the parameter is used is not a script either, so this switch would be nonsensical.",
    "Removing the bypass of sanitization entirely is the best way to fix this vulnerability. Fiddling with Angular's built-in sanitization was entirely unnecessary as the user input for a text search should not be expected to contain HTML that needs to be rendered but merely plain text.": "Removing the bypass of sanitization entirely is the best way to fix this vulnerability. Fiddling with Angular's built-in sanitization was entirely unnecessary as the user input for a text search should not be expected to contain HTML that needs to be rendered but merely plain text.",
    "Can you identify one or more routes which have something to do with log files?": "Can you identify one or more routes which have something to do with log files?",
    "Did you spot the directory listing clearly linked to log files?": "Did you spot the directory listing clearly linked to log files?",
    "Did you notice that there is a seperate route for retrieving individual log files?": "Did you notice that there is a seperate route for retrieving individual log files?",
    "Make sure to select both lines responsible for the log file data leakage.": "Make sure to select both lines responsible for the log file data leakage.",
    "Switching off the detailed view option is a cosmetic change on the directory listing but still allows the logs to be browsed and accessed.": "Switching off the detailed view option is a cosmetic change on the directory listing but still allows the logs to be browsed and accessed.",
    "Removing the route that serves individual log files is likely to plumb the data leak but still provides information to the attacker unnecessarily.": "Removing the route that serves individual log files is likely to plumb the data leak but still provides information to the attacker unnecessarily.",
    "Removing only the directory listing will still allow attackers to download individual log files if they can come up with a valid file name.": "Removing only the directory listing will still allow attackers to download individual log files if they can come up with a valid file name.",
    "There should generally be no good reason to expose server logs through a web URL of the server itself, epecially not when that server is Internet-facing.": "There should generally be no good reason to expose server logs through a web URL of the server itself, epecially not when that server is Internet-facing.",
    "Among the long list of route mappings, can you spot any that seem responsible for admin-related functionality?": "Among the long list of route mappings, can you spot any that seem responsible for admin-related functionality?",
    "Luckily the route mappings were originally in alphabetical order before the developers forgot about that rule at some point.": "Luckily the route mappings were originally in alphabetical order before the developers forgot about that rule at some point.",
    "Assuming that the original \"AdminGuard\" provided access control only to admin users, switching to \"LoginGuard\" seems like a downgrade that would give access to any authenticated user.": "Assuming that the original \"AdminGuard\" provided access control only to admin users, switching to \"LoginGuard\" seems like a downgrade that would give access to any authenticated user.",
    "Obfuscating the path to the administration section does not add any security, even if it wasn't just a trivial Base64 encoding.": "Obfuscating the path to the administration section does not add any security, even if it wasn't just a trivial Base64 encoding.",
    "This obfuscation attempt is hard to undo by hand but trivial when executed in a JavaScript console. Regardless, obfuscating the route does not add any level of security.": "This obfuscation attempt is hard to undo by hand but trivial when executed in a JavaScript console. Regardless, obfuscating the route does not add any level of security.",
    "While attempts could be made to limit access to administrative functions of a web shop through access control, it is definitely safer to apply the \"separation of concerns\" pattern more strictly by internally hosting a distinct admin backend application with no Internet exposure.": "While attempts could be made to limit access to administrative functions of a web shop through access control, it is definitely safer to apply the \"separation of concerns\" pattern more strictly by internally hosting a distinct admin backend application with no Internet exposure.",
    "Can you identify one or more routes which have something to do with file serving?": "Can you identify one or more routes which have something to do with file serving?",
    "Did you notice that there are seperate routes the directory listing and retrieving individual files?": "Did you notice that there are seperate routes the directory listing and retrieving individual files?",
    "Make sure to select both lines responsible for the data leakage.": "Make sure to select both lines responsible for the data leakage.",
    "Removing only the directory listing will still allow attackers to download individual files if they can come up with a valid file name.": "Removing only the directory listing will still allow attackers to download individual files if they can come up with a valid file name.",
    "Removing the routes that serve individual files is likely to plumb the data leak but still provides information to the attacker unnecessarily.": "Removing the routes that serve individual files is likely to plumb the data leak but still provides information to the attacker unnecessarily.",
    "Switching off the icons is a cosmetic change on the directory listing but still allows the files to be browsed and accessed.": "Switching off the icons is a cosmetic change on the directory listing but still allows the files to be browsed and accessed.",
    "Getting rid of the /ftp folder entirely is the only way to plumb this data leakage for good. Valid static content in it needs to be moved to a more suitable location and order confirmation PDFs had no business to be placed there publicly accessible in the first place. Everything else in that folder was just accidentally put & forgotten there anyway.": "Getting rid of the /ftp folder entirely is the only way to plumb this data leakage for good. Valid static content in it needs to be moved to a more suitable location and order confirmation PDFs had no business to be placed there publicly accessible in the first place. Everything else in that folder was just accidentally put & forgotten there anyway.",
    "In the long list of API-handling middleware, try to find the ones dealing with products offered in the shop first.": "In the long list of API-handling middleware, try to find the ones dealing with products offered in the shop first.",
    "API routes need to specifically define a handler for a HTTP verb if they wish to override the \"allow everything to everyone\" default behavior.": "API routes need to specifically define a handler for a HTTP verb if they wish to override the \"allow everything to everyone\" default behavior.",
    "There is one line that is commented out for no good reason among the product-related middleware.": "There is one line that is commented out for no good reason among the product-related middleware.",
    "While removing the commented-out line made the code cleaner, it did not change the functionality in any way and thus cannot have improved security either.": "While removing the commented-out line made the code cleaner, it did not change the functionality in any way and thus cannot have improved security either.",
    "Removing all dedicated handling of the products API made things worse, as now the default permissions of the underlying API generator will be used: Allowing GET, POST, PUT and DELETE - without any restrictions.": "Removing all dedicated handling of the products API made things worse, as now the default permissions of the underlying API generator will be used: Allowing GET, POST, PUT and DELETE - without any restrictions.",
    "You improved security slightly by no longer accepting PUT requests from anonymous API callers. But does the shop even want to allow its authenticated customers to change products themselves?": "You improved security slightly by no longer accepting PUT requests from anonymous API callers. But does the shop even want to allow its authenticated customers to change products themselves?",
    "Disabling all HTTP verbs other than GET for the products API is indeed the only safe way to implement secure access control. Shop administrators should not use the customer facing web UI to manage the store's inventory anyway.": "Disabling all HTTP verbs other than GET for the products API is indeed the only safe way to implement secure access control. Shop administrators should not use the customer facing web UI to manage the store's inventory anyway.",
    "Try to identify any variables in the code that might contain arbitrary user input.": "Try to identify any variables in the code that might contain arbitrary user input.",
    "Follow the user input through the function call and try to spot places where it might be abused for malicious purposes.": "Follow the user input through the function call and try to spot places where it might be abused for malicious purposes.",
    "Can you spot a place where a SQL query is being cobbled together in an unsafe way?": "Can you spot a place where a SQL query is being cobbled together in an unsafe way?",
    "Trying to prevent any injection attacks with a custom-built blocklist mechanism is doomed to fail. It might work for some simpler attack payloads but an attacker with time and skills can likely bypass it at some point.": "Trying to prevent any injection attacks with a custom-built blocklist mechanism is doomed to fail. It might work for some simpler attack payloads but an attacker with time and skills can likely bypass it at some point.",
    "Replacing the template string (`...`) notation with plain string concatenation (\"...\"+\"...\") does not change the behavior of the code in any way. It only makes the code less readable.": "Replacing the template string (`...`) notation with plain string concatenation (\"...\"+\"...\") does not change the behavior of the code in any way. It only makes the code less readable.",
    "Using the built-in replacement (or binding) mechanism of Sequelize is equivalent to creating a Prepared Statement. This prevents tampering with the query syntax through malicious user input as it is \"set in stone\" before the criteria parameter is inserted.": "Using the built-in replacement (or binding) mechanism of Sequelize is equivalent to creating a Prepared Statement. This prevents tampering with the query syntax through malicious user input as it is \"set in stone\" before the criteria parameter is inserted.",
    "Can you find a HTTP route mapping that deals with metrics?": "Can you find a HTTP route mapping that deals with metrics?",
    "Remember: The default behavior of route mappings is to allow access to everyone.": "Remember: The default behavior of route mappings is to allow access to everyone.",
    "The metrics route remains publicly accessible. This change only messes with functional settings of the measurement framework unnecessarily.": "The metrics route remains publicly accessible. This change only messes with functional settings of the measurement framework unnecessarily.",
    "This fix prevents unauthorized access to the metrics route but overshoots the goal by locking out everyone - including administrators.": "This fix prevents unauthorized access to the metrics route but overshoots the goal by locking out everyone - including administrators.",
    "Access will now be restricted only to users with administrator permissions, which seems reasonable protection, assuming that it is not possible for a regular user to escalate admin priviliges. If that were a risk, the metrics should better be stored behind the scenes not be made accessible via the shop application at all.": "Access will now be restricted only to users with administrator permissions, which seems reasonable protection, assuming that it is not possible for a regular user to escalate admin priviliges. If that were a risk, the metrics should better be stored behind the scenes not be made accessible via the shop application at all.",
    "Do you remember the security question that Bender used for his account?": "Do you remember the security question that Bender used for his account?",
    "This question is the source of the security risk in this challenge.": "This question is the source of the security risk in this challenge.",
    "While not necessarily as trivial to research via a user's LinkedIn profile, the question is still easy to research or brute force when answered truthfully.": "While not necessarily as trivial to research via a user's LinkedIn profile, the question is still easy to research or brute force when answered truthfully.",
    "Exchanging \"company\" with \"organization\" is only a vocabulary change and has no effect on security.": "Exchanging \"company\" with \"organization\" is only a vocabulary change and has no effect on security.",
    "When answered truthfully, all security questions are susceptible to online research (on Facebook, LinkedIn etc.) and often even brute force. If at all, they should not be used as the only factor for a security-relevant function.": "When answered truthfully, all security questions are susceptible to online research (on Facebook, LinkedIn etc.) and often even brute force. If at all, they should not be used as the only factor for a security-relevant function.",
    "Can you identify the lines which have something to do with crypto currency addresses?": "Can you identify the lines which have something to do with crypto currency addresses?",
    "Did you notice there is a constant containing allowed redirect web addresses?": "Did you notice there is a constant containing allowed redirect web addresses?",
    "Make sure to select all three lines responsible for crypto currency addresses which are not promoted any longer.": "Make sure to select all three lines responsible for crypto currency addresses which are not promoted any longer.",
    "This fix removes one deprecated crypto currency address from the allow list but forgets to deal with two other ones.": "This fix removes one deprecated crypto currency address from the allow list but forgets to deal with two other ones.",
    "When cleaning up any allow list of deprecated entries, it is crucial to be thorough and re-check the list regularly. Otherwise allow lists tend to become weaker over time.": "When cleaning up any allow list of deprecated entries, it is crucial to be thorough and re-check the list regularly. Otherwise allow lists tend to become weaker over time.",
    "This fix uses the binding mechanism of Sequelize to create the equivalent of a Prepared Statement, which is great. Unfortunately this fix also introduces a critical functional bug into the authentication process.": "This fix uses the binding mechanism of Sequelize to create the equivalent of a Prepared Statement, which is great. Unfortunately this fix also introduces a critical functional bug into the authentication process.",
    "This fix unfortunately goes only half the way to using the binding mechanism of Sequelize. Such a Prepared Statement still concatenated from user input, is still wide open for SQL Injection attacks.": "This fix unfortunately goes only half the way to using the binding mechanism of Sequelize. Such a Prepared Statement still concatenated from user input, is still wide open for SQL Injection attacks.",
    "This fix unfortunately goes only half the way to using the replacement mechanism of Sequelize. Such a Prepared Statement still concatenated from user input, is still wide open for SQL Injection attacks.": "This fix unfortunately goes only half the way to using the replacement mechanism of Sequelize. Such a Prepared Statement still concatenated from user input, is still wide open for SQL Injection attacks.",
    "Turning off the \"plain\" flag will let Sequelize return all matching rows instead of just the first one. This neither makes sense from a functional point of view in a login function, not could it prevent SQL Injection attacks.": "Turning off the \"plain\" flag will let Sequelize return all matching rows instead of just the first one. This neither makes sense from a functional point of view in a login function, not could it prevent SQL Injection attacks.",
    "Using the built-in binding (or replacement) mechanism of Sequelize is equivalent to creating a Prepared Statement. This prevents tampering with the query syntax through malicious user input as it is \"set in stone\" before the criteria parameter is inserted.": "Using the built-in binding (or replacement) mechanism of Sequelize is equivalent to creating a Prepared Statement. This prevents tampering with the query syntax through malicious user input as it is \"set in stone\" before the criteria parameter is inserted.",
    "Using bypassSecurityTrustSoundCloud() instead of bypassSecurityTrustHtml() supposedly bypasses sanitization to allow only content from that service provider. Not surprisingly, there is no such vendor-specific function bypassSecurityTrustSoundCloud() offered by the Angular DomSanitizer.": "Using bypassSecurityTrustSoundCloud() instead of bypassSecurityTrustHtml() supposedly bypasses sanitization to allow only content from that service provider. Not surprisingly, there is no such vendor-specific function bypassSecurityTrustSoundCloud() offered by the Angular DomSanitizer.",
    "Using bypassSecurityTrustIframe() instead of bypassSecurityTrustHtml() supposedly bypasses sanitization to allow only <iframe> tags. But, the Angular DomSanitizer does not offer tag-specific bypass functions.": "Using bypassSecurityTrustIframe() instead of bypassSecurityTrustHtml() supposedly bypasses sanitization to allow only <iframe> tags. But, the Angular DomSanitizer does not offer tag-specific bypass functions.",
    "Do you remember the security question that Jim used for his account?": "Do you remember the security question that Jim used for his account?",
    "Widening the scope from an \"eldest sibling\" to \"any family member\" still allows the question to be easily researched online (on Facebook etc.) or brute forced when answered truthfully.": "Widening the scope from an \"eldest sibling\" to \"any family member\" still allows the question to be easily researched online (on Facebook etc.) or brute forced when answered truthfully.",
    "Tightening the scope from an \"eldest sibling\" to \"eldest brother\" reduces any brute force effort to only male forenames, assuming the question is answered truthfully.": "Tightening the scope from an \"eldest sibling\" to \"eldest brother\" reduces any brute force effort to only male forenames, assuming the question is answered truthfully.",
    "Do you remember the security question that Bjoern used for his account?": "Do you remember the security question that Bjoern used for his account?",
    "Researching someone's current place of residence is probably even easier than a past one.": "Researching someone's current place of residence is probably even easier than a past one.",
    "When changing the scope of this question from \"teenager\" to \"toddler\", researching a past place of residence still is the only (low) hurdle for the attacker.": "When changing the scope of this question from \"teenager\" to \"toddler\", researching a past place of residence still is the only (low) hurdle for the attacker.",
    "Do you remember the security question that Bjoern used for his OWASP account?": "Do you remember the security question that Bjoern used for his OWASP account?",
    "There are even less car brands in the world than potential pet names. Therefore, changing the security questions has even a negative effect on overall security as it makes guessing and brute forcing much easier.": "There are even less car brands in the world than potential pet names. Therefore, changing the security questions has even a negative effect on overall security as it makes guessing and brute forcing much easier.",
    "This fix option is obviously (?) a joke. But it should still illustrate that narrowing the scope of a question reduces the solution space accordingly, thus making \"social stalking\" and brute force much easier.": "This fix option is obviously (?) a joke. But it should still illustrate that narrowing the scope of a question reduces the solution space accordingly, thus making \"social stalking\" and brute force much easier.",
    "Do you remember the security question that Uvogin used for his account?": "Do you remember the security question that Uvogin used for his account?",
    "When changing the scope of this question from \"movie\" to \"actor/actress\", researching and brute forcing is probably just as easy for the attacker.": "When changing the scope of this question from \"movie\" to \"actor/actress\", researching and brute forcing is probably just as easy for the attacker.",
    "Narrowing the scope of the question from \"movie\" to \"animé\" dramatically reduces the solution space, thus making guessing and brute force attacks a lot easier.": "Narrowing the scope of the question from \"movie\" to \"animé\" dramatically reduces the solution space, thus making guessing and brute force attacks a lot easier.",
    "Among the long list of route mappings, can you spot any that seem responsible for the Score Board screen?": "Among the long list of route mappings, can you spot any that seem responsible for the Score Board screen?",
    "If you accidentally scrolled over the relevant line, try using the text search in your browser.": "If you accidentally scrolled over the relevant line, try using the text search in your browser.",
    "Searching for \"score\" should bring you to the right route mapping.": "Searching for \"score\" should bring you to the right route mapping.",
    "Obfuscating the path to the Score Board does not add any security, even if it wasn't just a trivial Base64 encoding. It would, on the other hand, make finding it a bit more difficulty. This is probably not intended as the Score Board screen is the hub for all other challenges.": "Obfuscating the path to the Score Board does not add any security, even if it wasn't just a trivial Base64 encoding. It would, on the other hand, make finding it a bit more difficulty. This is probably not intended as the Score Board screen is the hub for all other challenges.",
    "Removing the entire route mapping would improve security but also break functionality by making the Score Board entirely inaccessible. Keep in mind that the Score Board is hidden only to be found and used to track all the other challenges.": "Removing the entire route mapping would improve security but also break functionality by making the Score Board entirely inaccessible. Keep in mind that the Score Board is hidden only to be found and used to track all the other challenges.",
    "In this one-of-a-kind scenario it is really best to just leave the code unchanged. Fiddling with it might either break accessibility of the crucial Score Board screen or make it unnecessarily harder to find it.": "In this one-of-a-kind scenario it is really best to just leave the code unchanged. Fiddling with it might either break accessibility of the crucial Score Board screen or make it unnecessarily harder to find it.",
    "Limiting the allowed search values via startsWith() would still allow SQL Injection via \"orange')) UNION SELECT ... --\" or similarly prefixed payloads. Even worse, this fix also breaks the free text search capability.": "Limiting the allowed search values via startsWith() would still allow SQL Injection via \"orange')) UNION SELECT ... --\" or similarly prefixed payloads. Even worse, this fix also breaks the free text search capability.",
    "Which entity is this challenge most likely about? Try to find all code places where that entity is somehow processed.": "Which entity is this challenge most likely about? Try to find all code places where that entity is somehow processed.",
    "In this snippet you must look for a place where something is missing that, if present, would negate an arbitrary role assignment.": "In this snippet you must look for a place where something is missing that, if present, would negate an arbitrary role assignment.",
    "Make sure that you do not select any lines that are contained in the vulnerable function but themselves have nothing to do with the vulberability.": "Make sure that you do not select any lines that are contained in the vulnerable function but themselves have nothing to do with the vulberability.",
    "This change results in the \"role\" property not being returned in any User-API responses. This will not prevent setting an arbitrary role during user creation but probably also break some functionality in the client that relies on the role being present.": "This change results in the \"role\" property not being returned in any User-API responses. This will not prevent setting an arbitrary role during user creation but probably also break some functionality in the client that relies on the role being present.",
    "This code change will check if a role is already defined on the user entity. If so, it will keep it. If not, it will set \"customer\" as a fallback role. This still allows anyone to pick their own prefered role, though.": "This code change will check if a role is already defined on the user entity. If so, it will keep it. If not, it will set \"customer\" as a fallback role. This still allows anyone to pick their own prefered role, though.",
    "Removing the interceptor function completely not only keeps the role assignment possible, it also breaks functionality by no longer creating digital wallets for new users.": "Removing the interceptor function completely not only keeps the role assignment possible, it also breaks functionality by no longer creating digital wallets for new users.",
    "This actually fixes the role assignment issue, by overriding any value pre-set via the POST request with a static \"customer\" default role.": "This actually fixes the role assignment issue, by overriding any value pre-set via the POST request with a static \"customer\" default role.",
    "Where is the Token Sale page actually being handled?": "Where is the Token Sale page actually being handled?",
    "What is weird about how the Token Sale route is being declared?": "What is weird about how the Token Sale route is being declared?",
    "If the Token Sale page is still considered a secret, why is it mapped to a route at all?": "If the Token Sale page is still considered a secret, why is it mapped to a route at all?",
    "Restricting access to the Token Sale page to administrators might sound good in theory. Unfortunately this all only happens in client-side code, so such check couldn't be fully trusted.": "Restricting access to the Token Sale page to administrators might sound good in theory. Unfortunately this all only happens in client-side code, so such check couldn't be fully trusted.",
    "Obfuscating the path to the Token Sale page with Base64 instead of the original obfuscation function does not add any security. It actually makes the route even more easily identifiable.": "Obfuscating the path to the Token Sale page with Base64 instead of the original obfuscation function does not add any security. It actually makes the route even more easily identifiable.",
    "The only viable way to prevent access to a soon-to-be-released Token Sale page is to not have it in the client-side code before its actual release. It then makes sense to not have any premature route mapping declarations either. This then makes the whole obfuscation code-madness unnecessary as well.": "The only viable way to prevent access to a soon-to-be-released Token Sale page is to not have it in the client-side code before its actual release. It then makes sense to not have any premature route mapping declarations either. This then makes the whole obfuscation code-madness unnecessary as well.",
    "You should take a close look at how this code checks for allowed vs. forbidded URLs to redirect to.": "You should take a close look at how this code checks for allowed vs. forbidded URLs to redirect to.",
    "Try to play through how the logical operators and used standard functions work in this situation.": "Try to play through how the logical operators and used standard functions work in this situation.",
    "Could you somehow make the code believe that it is dealing with an allow-listed URL while it actually isn't?": "Could you somehow make the code believe that it is dealing with an allow-listed URL while it actually isn't?",
    "The open redirect flaw in this code cannot be fixed by applying URL encoding to the target URL. In fact, it would break the entire redirect mechanism for allow-listed URLs as they are not URL-encoded and would therefore never match.": "The open redirect flaw in this code cannot be fixed by applying URL encoding to the target URL. In fact, it would break the entire redirect mechanism for allow-listed URLs as they are not URL-encoded and would therefore never match.",
    "Changing from logical \"or\" to logical \"and\" here does not do anything for security but entirely breaks the redirect mechanism as \"allowed\" can never be true after the loop.": "Changing from logical \"or\" to logical \"and\" here does not do anything for security but entirely breaks the redirect mechanism as \"allowed\" can never be true after the loop.",
    "HTML-escaping is completely wrong in this situation because the code is dealing with URLs and not HTML input.": "HTML-escaping is completely wrong in this situation because the code is dealing with URLs and not HTML input.",
    "Using indexOf allowed any URLs as long as they contained any allow-listed URL, even if it just would be as a parameter. Replacing this with an actual equality check mitigates this lapse and makes the redirect only work for allow-listed URLs.": "Using indexOf allowed any URLs as long as they contained any allow-listed URL, even if it just would be as a parameter. Replacing this with an actual equality check mitigates this lapse and makes the redirect only work for allow-listed URLs.",
    "The security flaw has something to do with the rate limiting configuration.": "The security flaw has something to do with the rate limiting configuration.",
    "Do you think the time window or number of requests is the actual problem here? Maybe there is something else going wrong...": "Do you think the time window or number of requests is the actual problem here? Maybe there is something else going wrong...",
    "Take a close look at the HTTP header being used here and ask yourself: \"Could an attacker do anything with it to bypass rate limiting?\"": "Take a close look at the HTTP header being used here and ask yourself: \"Could an attacker do anything with it to bypass rate limiting?\"",
    "Removing the setting to trust proxies does not improve security of the rate limiting. It might have some unforseen or unintended functional side-effects, though.": "Removing the setting to trust proxies does not improve security of the rate limiting. It might have some unforseen or unintended functional side-effects, though.",
    "Replacing the \"X-Forwarded-For\" header with its standardized alternative \"Forwarded\" does not close the security flaw of how this header is actually being used and can be abused by attackers.": "Replacing the \"X-Forwarded-For\" header with its standardized alternative \"Forwarded\" does not close the security flaw of how this header is actually being used and can be abused by attackers.",
    "Reducing the rate limit from 100 requests in 5min to 10 reqests in 3min could be seen as a security improvement, if there wasn't an entirely unrelated misconfiguration at play here.": "Reducing the rate limit from 100 requests in 5min to 10 reqests in 3min could be seen as a security improvement, if there wasn't an entirely unrelated misconfiguration at play here.",
    "Removing the custom key generator that lets an arbitrary HTTP header take precedence over the client IP is the best option here. Now an attacker at least needs to fake their actual IP to bypass the rate limiting, as this is the default key for the RateLimit module used here. There is a functional downside though, as now users behin e.g. corporate proxies might be rate limited as a group and not individually. But with 100 allowed password resets in 5min this should not occur too frequently.": "Removing the custom key generator that lets an arbitrary HTTP header take precedence over the client IP is the best option here. Now an attacker at least needs to fake their actual IP to bypass the rate limiting, as this is the default key for the RateLimit module used here. There is a functional downside though, as now users behin e.g. corporate proxies might be rate limited as a group and not individually. But with 100 allowed password resets in 5min this should not occur too frequently.",
    "Find all places in the code which are handling the product descriptions.": "Find all places in the code which are handling the product descriptions.",
    "Manually encoding the angular brackets of the HTML tags does not add any security. It is likely to break descriptions with legitimate HTML tags for styling or links, though.": "Manually encoding the angular brackets of the HTML tags does not add any security. It is likely to break descriptions with legitimate HTML tags for styling or links, though.",
    "The removed code block deals with handling of different screen sizes and is entirely unrelated to the given XSS vulnerability.": "The removed code block deals with handling of different screen sizes and is entirely unrelated to the given XSS vulnerability.",
    "Using bypassSecurityTrustScript() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. If at all, this switch might only accidentally keep XSS prevention intact.": "Using bypassSecurityTrustScript() instead of bypassSecurityTrustHtml() changes the context for which input sanitization is bypassed. If at all, this switch might only accidentally keep XSS prevention intact.",
    "Removing the bypass of sanitization entirely is the best way to fix the XSS vulnerability here. It should be noted, that XSS is only a consequence of broken authorization in this case, as users should not be allowed to change product descriptions in the first place.": "Removing the bypass of sanitization entirely is the best way to fix the XSS vulnerability here. It should be noted, that XSS is only a consequence of broken authorization in this case, as users should not be allowed to change product descriptions in the first place.",
    "To find the culprit lines, you need to understand how MongoDB handles updating records.": "To find the culprit lines, you need to understand how MongoDB handles updating records.",
    "Did you notice that the developers retrieved a reference to the user but never actually use it for anything? This might be part of the problem.": "Did you notice that the developers retrieved a reference to the user but never actually use it for anything? This might be part of the problem.",
    "Another problematic line you need to select, is actually missing something that ties the user to the review.": "Another problematic line you need to select, is actually missing something that ties the user to the review.",
    "This solution would reassign an updated review to the last editor, but it would not prevent to change other user's reviews in the first place.": "This solution would reassign an updated review to the last editor, but it would not prevent to change other user's reviews in the first place.",
    "Removing the option to update multiple documents at once is a good idea and might actually help against another flaw in this code. But it does not fix the problem of allowing users to update other user's reviews.": "Removing the option to update multiple documents at once is a good idea and might actually help against another flaw in this code. But it does not fix the problem of allowing users to update other user's reviews.",
    "Setting the author on server-side based on the user retrieved from the authentication token in the HTTP request is the right call. It prevents users from just passing any author email they like along with the request.": "Setting the author on server-side based on the user retrieved from the authentication token in the HTTP request is the right call. It prevents users from just passing any author email they like along with the request.",
    "Does this query really need to allow updating more than one review at once?": "Does this query really need to allow updating more than one review at once?",
    "Consider the query parameters under control of the attacker and try to find the one where they might inject some query-altering command.": "Consider the query parameters under control of the attacker and try to find the one where they might inject some query-altering command.",
    "Removing the option to update multiple documents at once combined with avoiding a \"not-equal\"-based injection is insufficient against any attacker with at least moderate MongoDB query knowledge.": "Removing the option to update multiple documents at once combined with avoiding a \"not-equal\"-based injection is insufficient against any attacker with at least moderate MongoDB query knowledge.",
    "Removing the option to update multiple documents at once is definitely necessary. But it is unfortunately not a sufficient fix, as an attacker might still be able to \"add back\" the multi-update behavior.": "Removing the option to update multiple documents at once is definitely necessary. But it is unfortunately not a sufficient fix, as an attacker might still be able to \"add back\" the multi-update behavior.",
    "Removing the option to update multiple documents at once combined with only allowing plain strings in the ID parameter is the right call. This will prevent any attacker from injecting their own JSON payload to manipulate the query in their favor.": "Removing the option to update multiple documents at once combined with only allowing plain strings in the ID parameter is the right call. This will prevent any attacker from injecting their own JSON payload to manipulate the query in their favor.",
    "Exact version of <a href=\"https://github.com/juice-shop/juice-shop/releases/tag/v9.3.1-PERMAFROST\">OWASP Juice Shop that was archived on 02/02/2020</a> by the GitHub Archive Program and ultimately went into the <a href=\"https://github.blog/2020-07-16-github-archive-program-the-journey-of-the-worlds-open-source-code-to-the-arctic\">Arctic Code Vault</a> on July 8. 2020 where it will be safely stored for at least 1000 years.": "Exact version of <a href=\"https://github.com/juice-shop/juice-shop/releases/tag/v9.3.1-PERMAFROST\">OWASP Juice Shop that was archived on 02/02/2020</a> by the GitHub Archive Program and ultimately went into the <a href=\"https://github.blog/2020-07-16-github-archive-program-the-journey-of-the-worlds-open-source-code-to-the-arctic\">Arctic Code Vault</a> on July 8. 2020 where it will be safely stored for at least 1000 years.",
    "Close multiple \"Challenge solved\"-notifications in one go.": "Close multiple \"Challenge solved\"-notifications in one go.",
    "Either check the official documentation or inspect a notification UI element directly.": "Either check the official documentation or inspect a notification UI element directly.",
    "Find a form which updates the username and then construct a malicious page in the online HTML editor. You probably need an older browser version for this.": "Find a form which updates the username and then construct a malicious page in the online HTML editor. You probably need an older browser version for this.",
    "Register a user with an empty email and password.": "Register a user with an empty email and password.",
    "Consider intercepting and playing with the request payload.": "Consider intercepting and playing with the request payload.",
    "Mint the Honey Pot NFT by gathering BEEs from the bee haven.": "Mint the Honey Pot NFT by gathering BEEs from the bee haven.",
    "Discover NFT wonders among the captivating visual memories.": "Discover NFT wonders among the captivating visual memories.",
    "Take over the wallet containing our official Soul Bound Token (NFT).": "Take over the wallet containing our official Soul Bound Token (NFT).",
    "Find the seed phrase posted accidentally.": "Find the seed phrase posted accidentally.",
    "Withdraw more ETH from the new wallet than you deposited.": "Withdraw more ETH from the new wallet than you deposited.",
    "Try to exploit the contract of the wallet.": "Try to exploit the contract of the wallet.",
    "Find an accidentally deployed code sandbox for writing smart contracts on the fly.": "Find an accidentally deployed code sandbox for writing smart contracts on the fly.",
    "It is just as easy as finding the Score Board.": "It is just as easy as finding the Score Board.",
    "He might have trumpeted it on at least one occasion where a camera was running. Maybe elsewhere as well.": "He might have trumpeted it on at least one occasion where a camera was running. Maybe elsewhere as well.",
    "Find the hidden <a href=\"https://en.wikipedia.org/wiki/Easter_egg_(media)\" target=\"_blank\">easter egg</a>.": "Find the hidden <a href=\"https://en.wikipedia.org/wiki/Easter_egg_(media)\" target=\"_blank\">easter egg</a>.",
    "Try either a) a knowledgeable brute force attack or b) reverse engineering or c) some research in the cloud.": "Try either a) a knowledgeable brute force attack or b) reverse engineering or c) some research in the cloud.",
    "Bypass a security control with a <a href=\"https://hakipedia.com/index.php/Poison_Null_Byte\">Poison Null Byte</a> to access a file not meant for your eyes.": "Bypass a security control with a <a href=\"https://hakipedia.com/index.php/Poison_Null_Byte\">Poison Null Byte</a> to access a file not meant for your eyes.",
    "Undoubtedly you want to read our security policy before conducting any research on our application.": "Undoubtedly you want to read our security policy before conducting any research on our application."
}