Hacking Modern Web Apps: Master the Future of Attack Vectors - Essential

Hacking Modern Web Apps: Master the Future of Attack Vectors - Essential

Regular price
$899
Sale price
$899
Regular price
Sold out
Unit price
per 

Got a valid VAT ID? Please create an account and enter your EU/UK VAT ID first!

Description

Hacking Modern Web Apps: Master the Future of Attack Vectors, a 100% hands-on deep dive.

No video, No certification, No access to student forum, No direct training support from instructors.

Essential Balanced Complete
Lifetime Access To All Materials (700+ pages)
Free Access To All Future Updates
Access To Interesting Apps
Video Training Material (17h+)
Access To Forum With Other Students
Certification
(within 180 days)

no limit
Direct Support From Instructors
Live Session Access
Price
$899
$1099
$1299
You can pay half now & half later SIGN UP SIGN UP SIGN UP
Certification

NOTE: Certification is not included in the Essential package, use Complete or Balanced instead

7ASecurity Certified Web Professional (Focus on Node.js and other modern frameworks)

Following our training motto "all action, no fluff", the 7ASecurity Certified Web Professional (Focus on Node.js and other modern frameworks) is one of the most practical and professionally oriented certifications you can obtain. Instead of putting you through a series of multiple-choice questions, you will perform an audit of Modern Web apps. The exam process is modeled after real-world penetration tests where you will have limited time to perform the audit and send over a professionally written report.

Course Overview

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since web servers were run by perl scripts apps written in Delphi. What is common between Walmart, eBay, PayPal, Microsoft, LinkedIn, Google and Netflix? They all use Node.js: JavaScript on the server.

Modern Web apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review modern web apps, showcasing Node.js but using techniques that will also work against any other web app platform. Ideal for Penetration Testers, Web app Developers as well as everybody interested in JavaScript/Node.js and Modern app stack security.

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Course Objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came
  • The skills acquired can be immediately applied to modern Web app security assessments
  • Skills can be sharpened via continued education in our training portal for free
  • The student is equipped to defeat common Web app assessment challenges
  • Everybody will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows
  • The skills gained are highly practical and applicable to real-world assessments

Attendees will be provided with

  • Lifetime access to training portal, with all course materials
  • Unlimited access to future updates [ NOTE: Get Complete or Balanced for step-by-step video recordings ]
  • Get Complete for: Unlimited email support, if you need help while you practice at home later
  • Interesting vulnerable apps to practice
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps
  • A USB pendrive with materials

Topics Included

  1. Review of Common Flaws in Source Code and at Runtime
  2. Web - Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms
  3. Platform-specific attack vectors against Modern Web apps & mitigation
  4. CTF Challenges for Attendants to Test Their Skills
Course Content

Day 1: Hacking Modern Web apps by Example

Part 0 - Modern Web App Security Crash Course

  • The state of Modern Web App Security
  • Modern Web App architecture
  • Introduction to Modern Web Apps
  • Modern Web Apps the filesystem
  • JavaScript prototypes
  • Recommended lab setup tips

Part 1 – Static Analysis, Modern Web App frameworks and Tools

  • Modern Web App frameworks and their components
  • Finding vulnerabilities in Modern Web App dependencies
  • Common misconfigurations / flaws in Modern Web App applications and frameworks
  • Tools and techniques to find security flaws in Modern Web Apps

Part 2 - Finding and fixing Modern Web App vulnerabilities


  • Identification of the attack surface of Modern Web Apps and general information gathering
  • Identification of common vulnerability patterns in Modern Web Apps:
    1. CSRF
    2. XSS
    3. Access control flaws
    4. NOSQL Injection, MongoDB attacks
    5. SQL Injection
    6. RCE
    7. Crypto
  • Monitoring data: Logs, Insecure file storage, etc

Part 3 - Test Your Skills

  • CTF time

Day 2: Advanced Modern Web App attacks

Part 0 - Advanced Attacks on Modern Web Apps

  • Leaking data from memory at runtime
  • Prototype Pollution Attack
  • From deserialization to RCE
  • Server Side Template Injection
  • OAuth attacks
  • JWT attacks
  • Scenarios with CSP
  • Scenarios with Angular.js
  • Race conditions
  • Sandbox related security
  • Real world case studies

Part 1 - Advanced Modern Web Apps CTF

  • Challenges to practice advanced attacks
Prerequisites

Hardware & Software: Attendees should bring

A laptop with the following specifications:
  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”

Student / Prerequisites for attendees

This course has no prerequisites as it is designed to accommodate students with different skills:
  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.
This said, the more you learn about the following ahead of the course, the more you will get out of the course:
  • Linux command line basics
  • Basic knowledge of Node.js or JavaScript is not required, but would help.
Expect & Not Expect

What to expect

Lifetime access to training portal (including all future updates), unlimited email support, access to private groups to communicate with other students, interesting apps from various countries.

A fully practical class that will seriously improve your Modern Web App security knowledge and skills, regardless of the skill level you come in with. Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of Modern Web apps as efficient as possible. Intensive hands-on exercises that challenge you to deep dive into the world of Modern App security.

What not to expect

This is more than a physical attendance course: You get the physical course but also lifetime access to a training portal with step-by-step video recordings, slides and lab exercises, including all future updates for free.

The course does not cover: 0-days, Windows/Linux/Mac OS exploits, x86 exploit writing, writing buffer or heap overflows.

Do not expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

Course Trainer

Abraham Aranguren

Job Role/Handle : CEO, Security Trainer, Director of Penetration Testing
Company/Organization : 7ASecurity
Country : Spain
Place of residence : Bromberg (Bydgoszcz), Poland, EU

After 15 years in it sec and 22 in IT Abraham is now the CEO of 7ASecurity, a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. OWASP OWTF project leader, an OWASP flagship project owtf.org, Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications.

Anirudh Anand

Job Role/Handle : Security Trainer at 7ASecurity, Security Engineer at CRED
Company/Organization : Security Trainer at 7ASecurity, Security Engineer at CRED
Country : India
Place of residence : Bangalore, India

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Senior Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 7 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.

TESTIMONIALS

I attended to "Hacking Modern Web Apps" and learned a lot from @a0xnirudh. I can recommend this training to every aspiring #appsec hacker.

Andreas Wienes
@AndreasWienes
@7aSecurity Have just "finished" a week long OWASPGlobalAppSec training with 7aSecurity and have to say it was a wonderful training. I thought I knew a good deal of NodeJs based frameworks and current attack vectors. Wow was I wrong. The hands on lab training is great!
Kurtis velarde
@kvad32

Part 1 was an excellent course, plus, you get lifetime access to material (including updates) as well as Slack community access for questions. well worth the cost

Xanthic Xenops, Strategizing Sealion
@bryanbrake

Interested? Try it for free!

I agree to TOS and Privacy Policy

I agree to receive emails from 7ASecurity