top of page

[MWD] Hacking Modern Web & Desktop apps: Master the Future of Attack Vectors

By Anirudh Anand

3 Days

This training course has been delivered successfully at BlackHat (USA), Hack in Paris (France), Lascon (USA), CanSecWest (Vancouver), Nullcon, DeepSec, Brucon etc  in the past and this year. 

Attendees will be provided with

- Lifetime access to training portal, with all course materials
- Unlimited access to future updates and step-by-step video recordings

- Unlimited email support, if you need help while you practice at home later
- Interesting vulnerable apps to practice
- Digital copies of all training material
- Custom Build Lab VMs
- Purpose Build Vulnerable Test apps

 

EarlyBird - $2750 (+ GST)

General - $3000 (+ GST)

Late - $3300 (+ GST)

GST is 10% in Australia
Course Abstract:

This course is the culmination of years of experience gained via practical penetration testing of Modern Web and Desktop applications as well as countless hours spent doing research. We have structured this course around the OWASP Security Testing Guide, it covers the OWASP Top Ten and specific attack vectors against Modern Web and Desktop apps. This course provides participants with actionable skills that can be applied immediately from day 1. Please note our courses are 100% hands-on, we do not lecture students with boring bullet points and theories, instead we give you practical challenges and help you solve them, teaching you how to troubleshoot common issues and get the most out of this training. Training then continues after the course through our frequently updated training portal, for which you keep lifetime access, as well as unlimited email support. Each day starts with a brief introduction to the Modern platform (i.e. Node.js, Electron) for that day and then continues with a look at static analysis, moves on to dynamic checks finishing off with a nice CTF session to test the skills gained.

Get a FREE taste for this training, including access to video recording, slides and vulnerable apps to play with:

1.5 hour workshop - https://7asecurity.com/free-workshop-desktop-apps

1 hour workshop - https://7asecurity.com/free-workshop-web-apps

 

Day 1: Focused specifically on Hacking Modern Web Apps: We start with understanding Modern Web Apps and then deep dive into static and dynamic analysis of the applications at hand. This day is packed with hands-on exercises and CTF-style challenges.

 

Day 2: Dedicated to Advanced Modern Web App Attacks: We cover advanced attacks specifically targeting Modern Web Apps, such as dumping memory, prototype pollution, deserialization attacks, OAuth, JWT flaws and more. The day is full of hands-on exercises and ends with CTF-style open challenges for additional practice.

 

Day 3: Focused on Hacking JavaScript Desktop Apps: We start with understanding JavaScript Desktop apps and various security considerations. We then focus on static and dynamic analysis of the applications at hand. The day is filled with hands-on exercises ending with a CTF for more practical fun.

 

Teaser Video: https://www.youtube.com/watch?v=Qckegc2gbfo

​Anirudh Anand

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Principal Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 9 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.
Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including BlackHat US 2020, OWASP NZ 2021, HackFest CA 2021, c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.

Course Syllabus
Day 1

Part 0 - Modern Web App Security Crash Course
- The state of Modern Web App Security
- Modern Web App architecture
- Introduction to Modern Web App apps
- Modern Web App apps the filesystem
- JavaScript prototypes
- Recommended lab setup tips
Part 1 – Static Analysis, Modern Web App frameworks and Tools
- Modern Web App frameworks and their components
- Finding vulnerabilities in Modern Web App dependencies
- Common misconfigurations / flaws in Modern Web App applications and

frameworks

- Tools and techniques to find security flaws in Modern Web App apps
Part 2 - Finding and fixing Modern Web App vulnerabilities
- Identification of the attack surface of Modern Web App apps and general

information

gathering
- Identification of common vulnerability patterns in Modern Web App apps:
+ CSRF
+ XSS
+ Access control flaws
+ NOSQL Injection, MongoDB attacks
+ SQL Injection
+ RCE
+ Crypto
- Monitoring data: Logs, Insecure file storage, etc.
Part 3 - Test Your Skills
- CTF time

Day 2

Part 0 - Advanced Attacks on Modern Web Apps
- Leaking data from memory at runtime
- Prototype Pollution Attack
- From deserialization to RCE
- Server Side Template Injection
- OAuth attacks
- JWT attacks
- Scenarios with CSP
- Scenarios with Angular.js
- Race conditions
- Sandbox related security
- Real world case studies
Part 1 - Advanced Modern Web & Desktop Apps CTF
- Challenges to practice advanced attacks

Day 3

Part 0 - JavaScript Desktop App Security Crash Course
- The state of JavaScript Desktop App Security
- Modern app security architecture and its components
- JavaScript Desktop apps and the filesystem
- Recommended lab setup tips
Part 1 - Static Analysis and Tools
- Tools and techniques to reverse and review Modern apps
- Finding vulnerabilities in Modern app dependencies
- Identification of the attack surface of Modern apps & information gathering
- Static modification of Modern apps for analysis and debugging
- Identification of common vulnerability patterns in Modern apps:
+ Common misconfigurations
+ Hardcoded secrets
+ Logic bugs
+ Access control flaws
+ URL handlers
+ XSS, Injection attacks and more
- Modifying Modern apps to alter behaviour and debug issues
Part 2 - Dynamic Analysis
- Monitoring data: caching, logs, app files, insecure file storage, unsafe storage of
app secrets, etc.
- Crypto flaws
- The art of MitM: Intercepting Network Communications
- Defeating certificate pinning at runtime
- The art of Instrumentation: Introduction to Frida
- App behaviour monitoring at runtime
- Modifying app behaviour at runtime
Part 3 - Test your Skills
- CTF time

Who should attend?

Any Web or Desktop App developer, penetration tester or person interested in Modern
Web and Desktop apps, Node.js, Electron or JavaScript security will benefit from
attending this training regardless of the initial skill level:

This course is for beginners, intermediate and advanced level students. While beginners
are introduced to the nuances of Modern Web and Desktop App security from scratch,
intermediate and advanced level learners get to perfect both their knowledge and skills
on the subject. Extra mile challenges are available in every module to help more
advanced students polish their skills.
The course is crafted in a way that regardless of your skill level you will significantly
improve your Modern App security auditing skills:
If you are new and cannot complete the labs during the class, that is OK, as you keep
training portal access, you will learn a lot in the class but can continue from home with
the training portal.
If you are more advanced you can try to complete the labs in full and then take the CTF
challenges we have for each day, you will likely also attempt to complete some exercises
from home later :)

bottom of page