Hacking Modern Desktop apps: Master the Future of Attack Vectors: December 2020

£1,000.00 ex VAT

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since desktop apps were written in Delphi. What is common between Microsoft Teams, Skype, Bitwarden, Slack and Discord? All of them are written in Electron: JavaScript on the client.

Modern Desktop apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern desktop apps, showcasing Node.js and Electron but using techniques that will also work against any other desktop app platform. Ideal for Penetration Testers, Desktop app Developers as well as everybody interested in JavaScript/Node.js/Electron app security.

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Teaser Video: ​https://www.youtube.com/watch?v=Qckegc2gbfo

The 2 day course will take place online over four half days between 2pm and 6pm (GMT) on the 15th to 18th December 2020.

Out of stock

SKU: 44CON-D20-TRN-HMDA Category: Tags: , ,

Live Online Training

Presented By: 7ASecurity LLLP

The 2 day course will take place online over four half days between 2pm and 6pm (GMT) on the 15th to 18th December 2020.
The price is £1,000 (inc VAT/£833.33 ex VAT).

SALE HAS ENDED.

Training abstract

This course is the culmination of years of experience gained via practical penetration testing of Modern Desktop applications as well as countless hours spent doing research. We have structured this course around the OWASP Security Testing Guide, it covers the OWASP Top Ten and specific attack vectors against Modern Desktop apps. This course provides participants with actionable skills that can be applied immediately from day 1.

Please note our courses are 100% hands-on, we do not lecture students with boring bullet points and theories, instead we give you practical challenges and help you solve them, teaching you how to troubleshoot common issues and get the most out of this training. Training then continues after the course through our frequently updated training portal, for which you keep ​lifetime access​, as well as unlimited email support​.

Each section starts with a brief introduction to the Modern platform (i.e. Node.js, Electron) for that section and then continues with a look at static analysis, moves on to dynamic checks finishing off with a nice CTF session to test the skills gained.

Section 1​​: Focused on Hacking Modern Desktop Apps: We start with understanding Modern Desktop apps and various security considerations. We then focus on static and dynamic analysis of the applications at hand. The section is filled with hands-on exercises ending with a CTF for more practical fun.

Section 2:​ Dedicated to instrumentation and Advanced Modern Desktop App attacks: We cover advanced usage of instrumentation to debug and workaround typical assessment problems and then move on to cover attacks specifically targeting Electron and other platforms such as interesting XSS scenarios, multiple edge cases to gain RCE, local & remote attacks, prototype pollution, and more. The day is full of hands-on exercises and ends with CTF-style open challenges for additional practice.

Teaser Video: ​https://www.youtube.com/watch?v=Qckegc2gbfo

Training outline

Course Objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came.
  • The skills acquired can be immediately applied to modern Desktop app security assessments.
  • Skills can be sharpened via continued education in our training portal for free – The student is equipped to defeat common Desktop app assessment challenges.
  • Everybody will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows.
  • The skills gained are highly practical and applicable to real-world assessments.
Attendees will be provided with
  • Lifetime​ access to ​training portal​, with all course materials
  • Unlimited access​ to ​future updates​ and step-by-step ​video recordings
  • Unlimited email support​, if you need help while you practice at home later
  • Interesting vulnerable apps​ to practice
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps
  • A T-shirt
Topics Included
  1. Review of Common Flaws in Source Code and at Runtime
  2. Desktop App Modification of Behavior Through Code/Configuration Changes
  3. Web & Desktop – Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms
  4. Platform-specific attack vectors against Modern Web apps & mitigation
  5. Platform-specific attack vectors against Modern Desktop apps & mitigation
  6. CTF Challenges for Attendants to Test Their Skills
Why should you take this course?

This is ​more​ than a usual online course: You get ​lifetime access​ to a training portal with step-by-step video recordings, slides and lab exercises, ​including all future updates for free​.

Students can take the course at their own pace and training portal access ensures topics can be reviewed on an ad-hoc basis as required by the student online after the course.

This training has been built from real issues seen in real applications, not fabricated vulnerabilities that you will never see in practice.

The goal is to start from the basics and ensure that each student comes out of the training with a significantly higher level of proficiency in the artistry of pentesting.

Students will be taught ways to identify the attack surface of Modern Desktop apps, exploit interesting vulnerabilities and means to fix them. The course walks students through the process of performing security audits of Modern apps. The training also covers effective identification, exploitation and mitigation of common vulnerability patterns against these platforms.

As the course has been written and carefully created by professional penetration testers, after many years of experience, many practical tips will be shared to

leverage automation and make penetration testing more efficient as soon as the student goes back to their workplace.

Top three takeaways students will learn
  • Learn how to find Modern Desktop App vulnerabilities due to common misconfigurations and typical mistakes in framework setups
  • Identify and exploit Modern Desktop App security vulnerabilities as efficiently as possible
  • Improve your Modern Application Security Testing process leveraging a number of open source tools, as well as lots of tips and tricks shared by the instructors after years of Modern Desktop App penetration testing.
Upon Completion of this training, attendees will know

Completing this training ensures attendees will be competent and able to:

  • Review and tamper network communications to exploit security vulnerabilities
  • Bypass certificate and public key pinning protections on Desktop apps
  • Bypass inadequate Modern Desktop App defences
  • Analyze Modern Desktop Apps from a blackbox perspective
  • Review Modern Desktop App source code to identify security flaws
  • Perform Modern Desktop App security reviews
Course Content (ToC)
Section 1: Hacking Modern Desktop apps by Example

Part 0 – Modern Desktop App Security Crash Course

    • The state of Modern Desktop App Security
    • Modern app security architecture and its components
    • Modern Desktop apps and the filesystem
    • Recommended lab setup tips

Part 1 – Static Analysis and Tools gathering

    • Tools and techniques to reverse and review Modern apps
    • Finding vulnerabilities in Modern app dependencies
    • Identification of the attack surface of Modern apps & information
    • Static modification of Modern apps for analysis and debugging
    • Identification of common vulnerability patterns in Modern apps:
      • Common misconfigurations
      • Hardcoded secrets
      • Logic bugs
      • Access control flaws
      • URL handlers
      • XSS, Injection attacks and more
    • Modifying Modern apps to alter behaviour and debug issues

Part 2 – Dynamic Analysis

    • Monitoring data: caching, logs, app files, insecure file storage, unsafe storage of app secrets, etc.
    • Crypto flaws
    • The art of MitM: Intercepting Network Communications
    • Defeating certificate pinning at runtime
    • The art of Instrumentation: Introduction to ​Frida
    • App behaviour monitoring at runtime
    • Modifying app behaviour at runtime

Part 3 – Test your Skills

    • CTF time
Section 2: Advanced Instrumentation & Attacks on Modern Desktop apps

Part 0 – Advanced Instrumentation on Modern Desktop apps

    • Introduction to Frida on Desktop apps
    • Advanced usage of Frida against Modern Desktop apps
    • Writing custom Frida scripts to assist with common challenges
    • Reviewing app behavior at runtime
    • Modifying app behavior at runtime
    • Modifying app behavior at rest

Part 1 – Advanced attacks on Modern Desktop apps

    • UI manipulation with XSS
    • Interesting attack vectors with XSS
    • Coverage of Multiple edge case scenarios to gain RCE
    • Dumping memory
    • Prototype pollution
    • Defeating crypto
    • Gaining RCE via IPC
    • Attacking WebSockets
    • Local Attacks and Privilege Escalation
    • Remote Attacks when Desktop Apps are deployed on the server
    • Bypassing Pining
    • And more

Part 2 – Advanced Modern Desktop Apps CTF

    • Challenges to practice advanced attacks and instrumentation on Modern Desktop apps

Prerequisite of Training Class

Hardware & Software: Attendees should bring

A laptop with the following specifications:

  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”
Student / Prerequisites for attendees

This course has no prerequisites as it is designed to accommodate students with different skills:

  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you will get out of the course:

  • Linux command line basics
  • Basic knowledge of Node.js, Electron or JavaScript is not required, but would help.

Who should attend

Any Desktop App developer, penetration tester or person interested in Modern Desktop apps, Node.js, Electron or JavaScript security will benefit from attending this training regardless of the initial skill level:

This course is for beginners, intermediate and advanced level students. While beginners are introduced to the nuances of Modern Desktop App security from scratch, intermediate and advanced level learners get to perfect both their knowledge and skills on the subject. Extra mile challenges are available in every module to help more advanced students polish their skills.

The course is crafted in a way that regardless of your skill level you will significantly improve your Modern App security auditing skills:

If you are new and cannot complete the labs during the class, that is OK, as you keep training portal access, you will learn a lot in the class but can continue from home with the training portal.

If you are more advanced you can try to complete the labs in full and then take the CTF challenges we have for each section, you will likely also attempt to complete some exercises from home later 🙂

What to expect

Lifetime access to training portal (including all future updates), unlimited email support, access to private groups to communicate with other students, interesting apps from various countries.

A fully practical class that will seriously improve your Modern Desktop App security knowledge and skills, regardless of the skill level you come in with. Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of Modern Desktop apps as efficient as possible.

Intensive hands-on exercises that challenge you to deep dive into the world of Modern App security.

What not to expect

This is ​more​ than a usual online course: You get ​lifetime access​ to a training portal with step-by-step video recordings, slides and lab exercises, ​including all future updates for free​.

The course does ​not​ cover: 0-days, Windows/Linux/Mac OS exploits, x86 exploit writing, writing buffer or heap overflows.

Do ​not​ expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

SALE HAS ENDED.

About the Trainers

The course will be run by one of the following trainers:

Abraham Aranguren
After 13 years in ITsec and 20 in IT Abraham is now the CEO of 7ASecurity (​7asecurity.com​), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. Former senior penetration tester / team lead at Cure53 (​cure53.de​) and Version 1 (​www.version1.com​). Creator of “Practical Web Defense” – a hands-on eLearnSecurity attack / defense course (​www.elearnsecurity.com/PWD​), OWASP OWTF project leader, an OWASP flagship project (​owtf.org​), Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as ​@7asecurity​ ​@7a_​ ​@owtfp​ or ​https://7asecurity.com/blog​. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications.

Anirudh Anand
Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Senior Security Engineer at ​CRED​ and also Security Trainer at ​7asecurity​. He has been submitting bugs and contributing to security tools for over 7 years. In his free time, he participates in CTF competitions along with ​Team bi0s​ (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.