< NULLCON 2024 - BANGALORE />

About The Training

GO BACK

< Training Title />

Hacking Modern Web Apps: Master the Future of Attack Vectors

< Training Schedule />

Start Date: Nov 07, 2024

End Date: Nov 09, 2024

< Training Objectives />

This course is the culmination of years of experience gained via practical penetration testing of Modern Web and Desktop applications as well as countless hours spent doing research. We have structured this course around the OWASP Security Testing Guide, it covers the OWASP Top Ten and specific attack vectors against Modern Web and Desktop apps. This course provides participants with actionable skills that can be applied immediately from day 1.

Please note our courses are 100% hands-on, we do not lecture students with boring bullet points and theories, instead, we give you practical challenges and help you solve them, teaching you how to troubleshoot common issues and get the most out of this training. Training then continues after the course through our frequently updated training portal, to which you keep lifetime access, as well as unlimited email support.

Each day starts with a brief introduction to the Modern platform (i.e. Node.js, Electron) for that day and then continues with a look at static analysis, moves on to dynamic checks finishing off with a nice CTF session to test the skills gained.

Day 1​: Focused specifically on Hacking Modern Web Apps: We start with understanding Modern Web Apps and then deep dive into the static and dynamic analysis of the applications at hand. This day is packed with hands-on exercises and CTF-style challenges.

Day 2: Focused on Hacking Modern Desktop Apps: We start with understanding Modern Desktop apps and various security considerations. We then focus on static and dynamic analysis of the applications at hand. The day is filled with hands-on exercises ending with a CTF for more practical fun.

Day 3: Dedicated to Advanced Modern Web & Desktop App Attacks: We cover advanced attacks specifically targeting Modern Web & Desktop Apps, such as dumping memory, prototype pollution, deserialization attacks, OAuth, JWT flaws, and more. The day is full of hands-on exercises and ends with CTF-style open challenges for additional practice.

< Training Level />

Intermediate - Advance

< Training Outlines />

## Course Content (ToC) ##

### Day 1: Hacking Modern Web Apps by Example ###

Part 0 - Modern Web App Security Crash Course

  • The state of Modern Web App Security
  • Modern Web App architecture
  • Introduction to Modern Web App apps
  • Modern Web App apps the filesystem
  • JavaScript prototypes
  • Recommended lab setup tips

Part 1 – Static Analysis, Modern Web App Frameworks and Tools

  • Modern Web App frameworks and their components
  • Finding vulnerabilities in Modern Web App dependencies
  • Common misconfigurations/flaws in Modern Web App applications and frameworks
  • Tools and techniques to find security flaws in Modern Web App apps

Part 2 - Finding and fixing Modern Web App vulnerabilities

  • Identification of the attack surface of Modern Web App apps and general information gathering
  • Identification of common vulnerability patterns in Modern Web App apps:
    + CSRF
    + XSS
    + Access control flaws
    + NOSQL Injection, MongoDB attacks
    + SQL Injection
    + RCE
    + Crypto 
  • Monitoring data: Logs, Insecure file storage, etc.

Part 3 - Test Your Skills

  • CTF time


### Day 2: Hacking Modern Desktop apps by Example ###

Part 0 - Modern Desktop App Security Crash Course

  • The state of Modern Desktop App Security
  • Modern app security architecture and its components
  • Modern Desktop apps and the filesystem
  • Recommended lab setup tips

Part 1 - Static Analysis and Tools

  • Tools and techniques to reverse and review Modern apps
  • Finding vulnerabilities in Modern app dependencies
  • Identification of the attack surface of Modern apps & information gathering
  • Static modification of Modern apps for analysis and debugging
  • Identification of common vulnerability patterns in Modern apps:
    + Common misconfigurations
    + Hardcoded secrets
    + Logic bugs
    + Access control flaws
    + URL handlers
    + XSS, Injection attacks, and more 
  • Modifying Modern apps to alter behavior and debug issues

Part 2 - Dynamic Analysis

  • Monitoring data: caching, logs, app files, insecure file storage, unsafe storage of app secrets, etc.
  • Crypto flaws
  • The Art of MitM: Intercepting Network Communications
  • Defeating certificate pinning at runtime
  • The Art of Instrumentation: Introduction to ​Frida
  • App behavior monitoring at runtime
  • Modifying app behavior at runtime

Part 3 - Test your Skills
- CTF time

### Day 3: Advanced Modern Web & Desktop App attacks ###

Part 0 - Advanced Attacks on Modern Web Apps

  • Leaking data from memory at runtime
  • Prototype Pollution Attack
  • From deserialization to RCE
  • Server Side Template Injection
  • OAuth attacks
  • JWT attacks
  • Scenarios with CSP
  • Scenarios with Angular.js
  • Race conditions
  • Sandbox related security
  • Real-world case studies

Part 1 - Advanced attacks on Modern Desktop apps

  • UI manipulation with XSS
  • Interesting attack vectors with XSS
  • Dumping memory
  • Prototype pollution
  • Deserialization
  • Defeating crypto
  • And more

Part 2 - Advanced Modern Web & Desktop Apps CTF

  • Challenges to practice advanced attacks

< WHAT TO BRING? />

  • A laptop with the following specifications:
  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”

< Training PREREQUISITE />

This course has no prerequisites as it is designed to accommodate students with different skills:

  • Advanced students will enjoy comprehensive labs, extra miles, and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you will get out of the course:

  • Linux command line basics
  • Basic knowledge of Node.js, Electron, or JavaScript is not required, but would help.

< WHO SHOULD ATTEND? />

Any Web or Desktop App developer, penetration tester or person interested in Modern Web and Desktop apps, Node.js, Electron or JavaScript security will benefit from attending this training regardless of the initial skill level:

This course is for beginners, intermediate and advanced-level students. While beginners are introduced to the nuances of Modern Web and Desktop App security from scratch, intermediate and advanced-level learners get to perfect both their knowledge and skills on the subject. Extra mile challenges are available in every module to help more advanced students polish their skills.

The course is crafted in a way that regardless of your skill level you will significantly improve your Modern App security auditing skills:

If you are new and cannot complete the labs during the class, that is OK, as you keep training portal access, you will learn a lot in the class but can continue from home with the training portal.

If you are more advanced you can try to complete the labs in full and then take the CTF challenges we have for each day, you will likely also attempt to complete some exercises from home later :)

< WHAT TO EXPECT? />

Lifetime access to the training portal (including all future updates), unlimited email support, access to private groups to communicate with other students, and interesting apps from various countries.

A fully practical class that will seriously improve your Modern Web and Desktop App security knowledge and skills, regardless of the skill level you come in with.
Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of Modern Web and Desktop apps as efficient as possible.
Intensive hands-on exercises that challenge you to deep dive into the world of Modern App security.

< WHAT ATTENDEES WILL GET? />

  • Lifetime access to the training portal, with all course materials
  • Unlimited access to future updates and step-by-step video recordings
  • Unlimited email support, if you need help while you practice at home later
  • Interesting vulnerable apps​ to practice
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps

< WHAT NOT TO EXPECT? />

This is more than a physical attendance course: You get the physical course but also lifetime access to a training portal with step-by-step video recordings, slides, and lab exercises, including all future updates for free.

The course does not cover: 0-days, Windows/Linux/Mac OS exploits, x86 exploit writing, writing buffer, or heap overflows.

Do not expect the teachers to be talking through slides most of the time: This class is practical, not theoretical, the teachers don’t bore you with slides all the time, instead, you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

< About the Trainer />

Anirudh Anand is a security researcher whose primary focus is web and mobile application security. He is currently working as a Head of Product Security at CRED and also during his free time, as a Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 10 years. In his free time, he participates in CTF competitions along with Team bi0s (the #1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay, and Flipboard.
Anirudh is an open-source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including OWASP Global Appsec NZ 2023, c0c0n 2023, Nullcon 2023, Nullcon 2022 BlackHat US 2020, OWASP NZ 2021, HackFest CA 2021, c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018 and Ground Zero Summit Delhi 2015.
 

Abraham Aranguren: After 15 years in itsec and 22 in IT Abraham is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. Former senior penetration tester / team lead at Cure53 and Version 1. Creator of “Practical Web Defense”, a hands-on eLearnSecurity attack / defense course, OWASP OWTF project leader, an OWASP flagship project (owtf.org), Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications