WS-09

Hacking Modern Web apps: Master the Future of Attack Vectors

Oct 4th and 5th, 2023
Grand Hyatt, Kochi, India

WS-09

Hacking Modern Web apps: Master the Future of Attack Vectors

This course is the culmination of years of experience gained via practical penetration testing of Modern Web applications as well as countless hours spent doing research. We have structured this course around the OWASP Security Testing Guide, it covers the OWASP Top Ten and specific attack vectors against Modern Web apps. This course provides participants with actionable skills that can be applied immediately from day 1.

Please note our courses are 100% hands-on, we do not lecture students with boring bullet points and theories, instead we give you practical challenges and help you solve them, teaching you how to troubleshoot common issues and get the most out of this training. Training then continues after the course through our frequently updated training portal, for which you keep lifetime access, as well as unlimited email support.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with: 1 hour workshop https://7asecurity.com/free-workshop-web-apps

 

Light on the theory, heavy on the practice, each day starts from the basics but quickly complicates things to uncover fun attacks and edge cases that will surprise many. Each day covers static analysis, dynamic checks and finishes off with a nice CTF session to test the skills gained.

Day 1: Focused specifically on Hacking Modern Web Apps: We start with understanding Modern Web Apps and then deep dive into static and dynamic analysis of the applications at hand. This day is packed with hands-on exercises and CTF-style challenges.

Day 2: Dedicated to Advanced Modern Web App Attacks: We cover advanced attacks specifically targeting the Modern Web App and other platforms such as dumping memory, prototype pollution, deserialization attacks, OAuth, JWT flaws and more. The day is full of hands-on exercises and ends with CTF-style open challenges for additional practice.

Objective:

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came
  • The skills acquired can be immediately applied to modern Web app security assessments
  • Skills can be sharpened via continued education in our training portal for free
  • The student is equipped to defeat common Web app assessment challenges
  • Everybody will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows
  • The skills gained are highly practical and applicable to real-world assessments

Attendees will be provided with

  • Lifetime access to training portal, with all course materials
  • Unlimited access to future updates and step-by-step video recordings
  • Unlimited email support, if you need help while you practice at home later
  • Interesting vulnerable apps to practice
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps
  • A USB pendrive with materials

Topics Included

  • Review of Common Flaws in Source Code and at Runtime
  • Web - Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms
  • Platform-specific attack vectors against Modern Web apps & mitigation
  • CTF Challenges for Attendants to Test Their Skills

Why should you take this course?

This is more than a physical attendance course: You get the physical course but also lifetime access to a training portal with step-by-step video recordings, slides and lab exercises, including all future updates for free.

Students can take the course at their own pace and training portal access ensures topics can be reviewed on an ad-hoc basis as required by the student online after the course.

This training has been built from real issues seen in real applications, not fabricated vulnerabilities that you will never see in practice.

The goal is to start from the basics and ensure that each student comes out of the training with a significantly higher level of proficiency in the artistry of pentesting.

Students will be taught ways to identify the attack surface of Modern Web apps, exploit interesting vulnerabilities and means to fix them. The course walks students through the process of performing security audits of Modern apps. The training also covers effective identification, exploitation and mitigation of common vulnerability patterns against these platforms.

As the course has been written and carefully created by professional penetration testers, after many years of experience, many practical tips will be shared to leverage automation and make penetration testing more efficient as soon as the student goes back to their workplace.

Top three takeaways

  • Learn how to find Modern Web App vulnerabilities due to common misconfigurations and typical mistakes in framework setups
  • Identify and exploit Modern Web App security vulnerabilities as efficiently as possible
  • Improve your Modern Application Security Testing process leveraging a number of open source tools, as well as lots of tips and tricks shared by the instructors after years of Modern Web App penetration testing.

Upon Completion of this training, attendees will know

Completing this training ensures attendees will be competent and able to:

  • Review and tamper network communications to exploit security vulnerabilities
  • Bypass inadequate Modern Web App defences
  • Analyze Modern Web Apps from a blackbox perspective
  • Review Modern Web App source code to identify security flaws
  • Perform Modern Web App security reviews

Course Content (ToC):

  1. Day 1: Hacking Modern Web apps by Example
    • Part 0 - Modern Web App Security Crash Course
      • The state of Modern Web App Security
      • Modern Web App architecture
      • Introduction to Modern Web Apps
      • Modern Web Apps the filesystem
      • JavaScript prototypes
      • Recommended lab setup tips
    • Part 1 – Static Analysis, Modern Web App frameworks and Tools
      • Modern Web App frameworks and their components
      • Finding vulnerabilities in Modern Web App dependencies
      • Common misconfigurations / flaws in Modern Web App applications and frameworks
      • Tools and techniques to find security flaws in Modern Web Apps
    • Part 2 - Finding and fixing Modern Web App vulnerabilities
      • Identification of the attack surface of Modern Web Apps and general information gathering
      • Identification of common vulnerability patterns in Modern Web Apps:
        • CSRF
        • XSS
        • Access control flaws
        • NOSQL Injection, MongoDB attacks
        • SQL Injection
        • RCE
        • Crypto
      • Monitoring data: Logs, Insecure file storage, etc.
    • Part 3 - Test Your Skills
      • CTF time
  2. Day 2: Advanced Modern Web App attacks
    • Part 0 - Advanced Attacks on Modern Web Apps
      • Leaking data from memory at runtime
      • Prototype Pollution Attack
      • From deserialization to RCE
      • Server Side Template Injection
      • OAuth attacks
      • JWT attacks
      • Scenarios with CSP
      • Scenarios with Angular.js
      • Race conditions
      • Sandbox related security
      • Real world case studies
    • Part 1 - Advanced Modern Web Apps CTF
      • Challenges to practice advanced attacks
  3. Pre-requisite:

    Hardware & Software: Attendees should bring

    • A laptop with the following specifications:
      • Ability to connect to wireless and wired networks.
      • Ability to read PDF files
      • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
      • Knowledge of the BIOS password, in case VT is disabled.
      • Minimum 8GB of RAM (recommended: 16GB+)
      • 60GB+ of free disk space (to copy a lab VM and other goodies)
      • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack” (NOTE: VMWare is also known to work)

    Student / Prerequisites for attendees

    • This course has no prerequisites as it is designed to accommodate students with different skills:
      • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
        • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.
    • This said, the more you learn about the following ahead of the course, the more you will get out of the course:
      • Linux command line basics
      • Basic knowledge of Node.js or JavaScript is not required, but would help.

    Who should attend:

    Any Web App developer, penetration tester or person interested in Modern Web apps, Node.js or JavaScript security will benefit from attending this training regardless of the initial skill level:

    This course is for beginners, intermediate and advanced level students. While beginners are introduced to the nuances of Modern Web App security from scratch, intermediate and advanced level learners get to perfect both their knowledge and skills on the subject. Extra mile challenges are available in every module to help more advanced students polish their skills.

    The course is crafted in a way that regardless of your skill level you will significantly improve your Modern App security auditing skills:

    If you are new and cannot complete the labs during the class, that is OK, as you keep training portal access, you will learn a lot in the class but can continue from home with the training portal.

    If you are more advanced you can try to complete the labs in full and then take the CTF challenges we have for each day, you will likely also attempt to complete some exercises from home later :)

    What to expect:

    Lifetime access to training portal (including all future updates), unlimited email support, access to private groups to communicate with other students, interesting apps from various countries.

    A fully practical class that will seriously improve your Modern Web App security knowledge and skills, regardless of the skill level you come in with.
    Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of Modern Web apps as efficient as possible

    Intensive hands-on exercises that challenge you to deep dive into the world of Modern App security.

    What not to expect:

    This is more than a physical attendance course: You get the physical course but also lifetime access to a training portal with step-by-step video recordings, slides and lab exercises, including all future updates for free.

    The course does not cover: 0-days, Windows/Linux/Mac OS exploits, x86 exploit writing, writing buffer or heap overflows.

    Do not expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

Speakers

Abraham Aranguren

CEO, Security Trainer, Director of Penetration Testing , 7ASecurity , Spain

After 15 years in itsec and 22 in IT Abraham is now the CEO of 7ASecurity (7asecurity.com), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Co-Author of the Mobile, Web and Desktop (Electron) app 7ASecurity courses. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. Former senior penetration tester / team lead at Cure53 and Version 1. Creator of “Practical Web Defense”, a hands-on eLearnSecurity attack / defense course, OWASP OWTF project leader, an OWASP flagship project (owtf.org), Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications


Anirudh Anand

Security Trainer@7ASecurity , Security Engineer at CRED , India

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Principal Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 9 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including BlackHat US 2020, OWASP NZ 2021, HackFest CA 2021, c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.


ORGANIZED BY

Information Security Research Association Kerala Police

ORGANIZING PARTNERS

UNICEF UNICRI Centre for Artificial Intelligence and Robotics International Centre for Missing & Exploited Children WeProtect Global Alliance CESP | Conseil Européen des Syndicats de Police Kerala IT Mission

PLATINUM SPONSORS

Federal Bank Synthite RP GRPUP

GOLD SPONSORS

Keyzotrick Intelligence Pvt. Ltd National Critical Information Infrastructure Protection Centre Bharat Petroleum Palo Alto Networks Cyble - Cybersecurity Threat Intelligence Platform & Solutions Seqrite

SILVER SPONSORS

Cochin Shipyard ICICI Bank State Bank of India SBI Life Geojit SFS Homes Cochin International Airport Manage Engine Resecurity: Cybersecurity Solutions and Services Fortinet Technologies India Pvt Ltd &

BRONZE SPONSORS

GAIL (india) LIMITED Canara Bank Elite Foods CSB Bank Petronet LNG Luker India Trend Micro AVT Natural CYFIRMA Indian Oil Corporation Cochin Port Trust Kerala State Industrial Development Corporation ESAF Bank The Kerala Minerals and Metals Limited

EXHIBITORS

PureID Cyble - Cybersecurity Threat Intelligence Platform & Solutions Resecurity: Cybersecurity Solutions and Services Prophaze Manage Engine Darwis Fortinet Technologies India Pvt Ltd & Alibi Global Private Limited eSec Forte Technologies Palo Alto Networks Seqrite Innspark Enterprise Security C-DAC: Centre for Development of Advanced Computing, India ECS Biztech State Bank of India Kratikal Tech Pvt. Ltd. CYFIRMA TerraEagle Netskope Geojit

COMMUNITY PARTNERS

EliteCISOs GTech - Group of Technology Companies - Technopark, Infopark, Cyberpark BSides Odisha

NETWORKING PARTNER

WTC Kochi

MEDIA PARTNERS

Information Security Media Group The 420

STRATEGIC PARTNER

CXOCywayz

Jet Suit demo partner

Synthite

c0c0n @16

c0c0n is a 15 years old platform that is aimed at providing opportunities to showcase, educate, understand and spread awareness on Information Security, data protection, and privacy...

Where & When?

Oct 04th to 07th 2023
Grand Hyatt, Kochi, India

Reach us @

(+91) 974-690-6654
m@is-ra.org