Skip to content

Commit

Permalink
Release 1.6.4
Browse files Browse the repository at this point in the history
  • Loading branch information
commjoen committed May 18, 2023
1 parent f0fbc86 commit c78854c
Show file tree
Hide file tree
Showing 2 changed files with 11 additions and 3 deletions.
6 changes: 3 additions & 3 deletions helm/wrongsecrets-ctf-party/values.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -34,7 +34,7 @@ balancer:
# -- Set this to a fixed random alpa-numeric string (recommended length 24 chars). If not set this get randomly generated with every helm upgrade, each rotation invalidates all active cookies / sessions requirering users to login again.
cookieParserSecret: null
repository: jeroenwillemsen/wrongsecrets-balancer
tag: 1.6.3aws
tag: 1.6.4aws
# -- Number of replicas of the wrongsecrets-balancer deployment. Changing this in a commit? PLEASE UPDATE THE GITHUB WORKLFOWS THEN!(NUMBER OF "TRUE")
replicas: 2
service:
Expand Down Expand Up @@ -108,7 +108,7 @@ wrongsecrets:
maxInstances: 500
# -- Wrongsecrets Image to use
image: jeroenwillemsen/wrongsecrets
tag: 1.6.3-no-vault
tag: 1.6.4-no-vault
# -- Change the key when hosting a CTF event. This key gets used to generate the challenge flags. See: https://github.com/OWASP/wrongsecrets#ctf
ctfKey: "[email protected]!9uR_K!NfkkTr"
# -- Specify a custom Juice Shop config.yaml. See the JuiceShop Config Docs for more detail: https://pwning.owasp-juice.shop/part1/customization.html#yaml-configuration-file
Expand Down Expand Up @@ -200,7 +200,7 @@ virtualdesktop:
maxInstances: 500
# -- Juice Shop Image to use
image: jeroenwillemsen/wrongsecrets-desktop-k8s
tag: 1.6.3
tag: 1.6.4
repository: commjoenie/wrongSecrets
resources:
request:
Expand Down
8 changes: 8 additions & 0 deletions wrongsecrets-balancer/src/kubernetes.js
Original file line number Diff line number Diff line change
Expand Up @@ -160,6 +160,10 @@ const createK8sDeploymentForTeam = async ({ team, passcodeHash }) => {
name: 'challenge_acht_ctf_to_provide_to_host_value',
value: 'provideThisKeyToHostThankyouAlllGoodDoYouLikeRandomLogging?',
},
{
name: 'challenge_thirty_ctf_to_provide_to_host_value',
value: 'provideThisKeyToHostWhenYouRealizeLSIsOK?',
},
{
name: 'SPECIAL_K8S_SECRET',
valueFrom: {
Expand Down Expand Up @@ -428,6 +432,10 @@ const createAWSDeploymentForTeam = async ({ team, passcodeHash }) => {
name: 'challenge_acht_ctf_to_provide_to_host_value',
value: 'provideThisKeyToHostThankyouAlllGoodDoYouLikeRandomLogging?',
},
{
name: 'challenge_thirty_ctf_to_provide_to_host_value',
value: 'provideThisKeyToHostWhenYouRealizeLSIsOK?',
},
{
name: 'SPECIAL_K8S_SECRET',
valueFrom: {
Expand Down

0 comments on commit c78854c

Please sign in to comment.