THREAT CON 2022
Conference: September 15
Kathmandu, Nepal

Get Tickets

Hacking Modern Web apps: Master the Future of Attack Vectors

September 13-14

Time: 10 AM - 5 PM (NPT, GMT+5:45)

Price: NRS 30000 (USD 350)


Get Ticket



Workshop by Ashwin Shenoi (7aSecurity)


Ashwin Shenoi twitter

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since web servers were run by perl scripts apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server.

Modern Web apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web apps, showcasing Node.js but using techniques that will also work against any other web app platform. Ideal for Penetration Testers, Web app Developers as well as everybody interested in JavaScript/Node.js and Modern app stack security

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with: 1 hour workshop https://7asecurity.com/free-workshop-web-apps

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support, lifetime access, step-by-step video recordings and interesting apps to practice, including all future updates for free.



Course Objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came
  • The skills acquired can be immediately applied to modern Web app security assessments
  • Skills can be sharpened via continued education in our training portal for free
  • The student is equipped to defeat common Web app assessment challenges
  • Everybody will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows
  • The skills gained are highly practical and applicable to real-world assessments

Attendees will be provided with

  • ​Lifetime​ access to ​training portal​, with all course materials
  • ​Unlimited access​ to ​future updates​ and step-by-step ​video recordings
  • Unlimited email support​, if you need help while you practice at home later
  • Interesting vulnerable apps to practice
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps

Topics Included

  1. Review of Common Flaws in Source Code and at Runtime
  2. Web - Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms
  3. Platform-specific attack vectors against Modern Web apps & mitigation
  4. CTF Challenges for Attendants to Test Their Skills

Prerequisites

This course has no prerequisites as it is designed to accommodate students with different skills:

  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you willget out of the course:

  • Linux command line basics
  • Basic knowledge of Node.js or JavaScript is not required, but would help.

Hardware & Software required

A laptop with the following specifications:

  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”

Who should attend

Any Web App developer, penetration tester or person interested in Modern Web apps, Node.js or JavaScript security will benefit from attending this training regardless of the initial skill level:

This course is for beginners, intermediate and advanced level students. While beginners are introduced to the nuances of Modern Web App security from scratch, intermediate and advanced level learners get to perfect both their knowledge and skills on the subject. Extra mile challenges are available in every module to help more advanced students polish their skills.

The course is crafted in a way that regardless of your skill level you will significantly improve your Modern App security auditing skills:

If you are new and cannot complete the labs during the class, that is OK, as you keep training portal access, you will learn a lot in the class but can continue from home with the training portal.

If you are more advanced you can try to complete the labs in full and then take the CTF challenges we have for each day, you will likely also attempt to complete some exercises from home later :)

What to expect

A fully practical class that will seriously improve your mobile security knowledge and skills, regardless of the skill level you come in with.

Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of mobile apps as efficient as possible.

Intensive hands-on exercises that challenge you to deep dive into the world of mobile security.

Lifetime access to training portal (including all future updates), unlimited email support, access to private groups to communicate with other students,and interesting apps from various countries.

A fully practical class that will seriously improve your Modern Web App security knowledge and skills, regardless of the skill level you come in with. Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of Modern Web apps as efficient as possible. Intensive hands-on exercises that challenge you to deep dive into the world of Modern App security.

What not to expect

This is ​more​ than a physical attendance course: You get the physical course but also lifetime access​ to a training portal with step-by-step video recordings, slides and lab exercises, ​including all future updates for free​.

The course does not cover: 0-days, Windows/Linux/Mac OS exploits, x86 exploit writing, writing buffer or heap overflows.

Do ​not​ expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

Course Content

Day 1: Hacking Modern Web apps by Example

Part 0 - Modern Web App Security Crash Course

  • The state of Modern Web App Security
  • Modern Web App architecture
  • Introduction to Modern Web Apps
  • Modern Web Apps the filesystem
  • JavaScript prototypes
  • Recommended lab setup tips

Part 1 - Static Analysis, Modern Web App frameworks and Tools

  • Modern Web App frameworks and their components
  • Finding vulnerabilities in Modern Web App dependencies
  • Common misconfigurations / flaws in Modern Web App applications and frameworks
  • Tools and techniques to find security flaws in Modern Web Apps

Part 2 - Finding and fixing Modern Web App vulnerabilities

  • Identification of the attack surface of Modern Web Apps and general information gathering
  • Identification of common vulnerability patterns in Modern Web Apps:
    • CSRF
    • XSS
    • Access control flaws
    • NOSQL Injection, MongoDB attacks
    • SQL Injection
    • RCE
    • Crypto
  • Monitoring data: Logs, Insecure file storage, etc.

Part 3 - Test Your Skills

  • CTF time

Day 2: Advanced Modern Web App attacks

Part 0 - Advanced Attacks on Modern Web Apps

  • Leaking data from memory at runtime
  • Prototype Pollution Attack
  • From deserialization to RCE
  • Server Side Template Injection
  • OAuth attacks
  • JWT attacks
  • Scenarios with CSP
  • Scenarios with Angular.js
  • Race conditions
  • Sandbox related security
  • Real world case studies

Part 1 - Advanced Modern Web Apps CTF

  • Challenges to practice advanced attacks

Subscribe and get our news and updates.