Hacking JavaScript Desktop Apps: Master the Future of Attack Vectors - Balanced

Hacking JavaScript Desktop Apps: Master the Future of Attack Vectors - Balanced

Regular price
$1,099
Sale price
$1,099
Regular price
Sold out
Unit price
per 

Got a valid VAT ID? Please create an account and enter your EU/UK VAT ID first!

Description

Hacking JavaScript Desktop Apps: Master the Future of Attack Vectors, a 100% hands-on deep dive.

Includes Video and access to a forum with other students, Certification voucher expires in 180 days, no direct support from instructors.

Essential Balanced Complete
Lifetime Access To All Materials (700+ pages)
Free Access To All Future Updates
Access To Interesting Apps
Video Training Material (21h+)
Access To Forum With Other Students
Certification
(within 180 days)

no limit
Direct Support From Instructors
Live Session Access
Price
$899
$1099
$1299
You can pay half now & half later SIGN UP SIGN UP SIGN UP
Certification

7ASecurity Certified Desktop Professional

Following our training motto "all action, no fluff", the 7ASecurity Certified Desktop Professional is one of the most practical and professionally oriented certifications you can obtain. Instead of putting you through a series of multiple-choice questions, you will perform an audit of Desktop apps. The exam process is modeled after real-world penetration tests where you will have limited time to perform the audit and send over a professionally written report.

Course Overview

This course is a 100% hands-on deep dive into the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten.

Long are the days since desktop apps were written in Delphi. What is common between Microsoft Teams, Skype, Bitwarden, Slack and Discord? All of them are written in Electron: JavaScript on the client.

JavaScript Desktop apps share traditional attack vectors and also introduce new opportunities to threat actors. This course will teach you how to review JavaScript desktop apps, showcasing Node.js and Electron but using techniques that will also work against any other desktop app platform. Ideal for Penetration Testers, Desktop app Developers as well as everybody interested in JavaScript/Node.js/Electron app security.

All action, no fluff, improve your security analysis workflow and immediately apply these gained skills in your workplace, packed with exercises, extra mile challenges and CTF, self-paced and suitable for all skill levels, with continued education via unlimited email support and lifetime access to training portal with step-by-step video recordings and interesting apps to practice, including all future updates for free.

Teaser Video: https://www.youtube.com/watch?v=Qckegc2gbfo

Course Objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came
  • The skills acquired can be immediately applied to JavaScript Desktop app security assessments
  • Skills can be sharpened via continued education in our training portal for free
  • The student is equipped to defeat common Desktop app assessment challenges
  • Everybody will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows
  • The skills gained are highly practical and applicable to real-world assessments

Attendees will be provided with

  • Lifetime​ access to training portal​, with all course materials
  • Unlimited access​ to future updates​ and step-by-step video recordings
  • Get Complete for: Unlimited email support, if you need help while you practice at home later
  • Interesting vulnerable apps​ to practice
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps

Topics Included

  1. Review of Common Flaws in Source Code and at Runtime
  2. Desktop App Modification of Behavior Through Code/Configuration Changes
  3. Desktop - Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms
  4. Platform-specific attack vectors against JavaScript Desktop apps & mitigation
  5. Platform-specific attack vectors against JavaScript Web apps & mitigation
  6. CTF Challenges for Attendants to Test Their Skills
Course Content

Section 1: Hacking JavaScript Desktop apps by Example

Part 0 - JavaScript Desktop App Security Crash Course

  • The state of JavaScript Desktop App Security
  • JavaScript app security architecture and its components
  • JavaScript Desktop apps and the filesystem
  • Recommended lab setup tips

Part 1 - Static Analysis and Tools

  • Tools and techniques to reverse and review JavaScript apps
  • Finding vulnerabilities in JavaScript app dependencies
  • Identification of the attack surface of JavaScript apps & information gathering
  • Static modification of JavaScript apps for analysis and debugging
  • Identification of common vulnerability patterns in JavaScript apps:
    1. Common misconfigurations
    2. Hardcoded secrets
    3. Logic bugs
    4. Access control flaws
    5. URL handlers
    6. XSS, Injection attacks and more
  • Modifying JavaScript apps to alter behaviour and debug issues

Part 2 - Dynamic Analysis


  • Monitoring data: caching, logs, app files, insecure file storage, unsafe storage of app secrets, etc.
  • Crypto flaws
  • The art of MitM: Intercepting Network Communications
  • Defeating certificate pinning at runtime
  • The art of Instrumentation: Introduction to Frida
  • App behaviour monitoring at runtime
  • Modifying app behaviour at runtime

Part 3 - Test your Skills

  • CTF time

Section 2: Advanced Instrumentation & Attacks on JavaScript Desktop apps

Part 0 - Advanced Instrumentation on JavaScript Desktop apps

  • Introduction to Frida on Desktop apps
  • Advanced usage of Frida against JavaScript Desktop apps
  • Writing custom Frida scripts to assist with common challenges
  • Reviewing app behavior at runtime
  • Modifying app behavior at runtime
  • Modifying app behavior at rest

Part 1 - Advanced attacks on JavaScript Desktop apps

  • UI manipulation with XSS
  • Interesting attack vectors with XSS
  • Coverage of Multiple edge case scenarios to gain RCE
  • Dumping memory
  • Prototype pollution
  • Defeating crypto
  • Gaining RCE via IPC
  • Attacking WebSockets
  • Local Attacks and Privilege Escalation
  • Remote Attacks when Desktop Apps are deployed on the server
  • Bypassing Pining
  • And more

Part 2 - Advanced JavaScript Desktop Apps CTF

  • Challenges to practice advanced attacks and instrumentation on JavaScript Desktop apps
Prerequisites

Hardware & Software: Attendees should bring

A laptop with the following specifications:
  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools, etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”

Student / Prerequisites for attendees

This course has no prerequisites as it is designed to accommodate students with different skills:
  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.
This said, the more you learn about the following ahead of the course, the more you will get out of the course:
  • Linux command line basics
  • Basic knowledge of Node.js, Electron or JavaScript is not required, but would help.
Expect & Not Expect

What to expect

Lifetime access to training portal (including all future updates), unlimited email support, access to private groups to communicate with other students, interesting apps from various countries.

A fully practical class that will seriously improve your JavaScript Desktop App security knowledge and skills, regardless of the skill level you come in with. Battle-tested tips and tricks that take your abilities to the next level and that you can apply as soon as you go back to your workplace, making security testing of JavaScript Desktop apps as efficient as possible.
Intensive hands-on exercises that challenge you to deep dive into the world of JavaScript App security.

What not to expect

This is more than a usual online course: You get lifetime access to a training portal with step-by-step video recordings, slides and lab exercises, including all future updates for free.

The course does not cover: 0-days, Windows/Linux/Mac OS exploits, x86 exploit writing, writing buffer or heap overflows.

Do not expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

Course Trainer

Abraham Aranguren

Job Role/Handle : CEO, Security Trainer, Director of Penetration Testing
Company/Organization : 7ASecurity
Country : Spain
Place of residence : Bromberg (Bydgoszcz), Poland, EU

After 15 years in it sec and 22 in IT Abraham is now the CEO of 7ASecurity, a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Security Trainer at Blackhat USA, HITB, OWASP Global AppSec and many other events. OWASP OWTF project leader, an OWASP flagship project owtf.org, Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As a shell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. He writes on Twitter as @7asecurity @7a_ @owtfp or https://7asecurity.com/blog. Multiple presentations, pentest reports and recordings can be found at https://7asecurity.com/publications.

Anirudh Anand

Job Role/Handle : Security Trainer at 7ASecurity, Security Engineer at CRED
Company/Organization : Security Trainer at 7ASecurity, Security Engineer at CRED
Country : India
Place of residence : Bangalore, India

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He is currently working as a Senior Security Engineer at CRED and also Security Trainer at 7asecurity. He has been submitting bugs and contributing to security tools for over 7 years. In his free time, he participates in CTF competitions along with Team bi0s (#1 security team in India according to CTFtime). His bounties involve vulnerabilities in Google, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh is an open source enthusiast and has contributed to several OWASP projects with notable contributions being in OWTF and Hackademic Challenges Project. He has presented/trained in a multitude of conferences including c0c0n 2019, BlackHat Arsenal 2019, BlackHat Europe Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero Summit Delhi 2015 and Xorconf 2015.

TESTIMONIALS

Last month I attended the excellent "Hacking Modern Desktop apps: Master the Future of Attack Vectors" training with Abraham Aranguren from 7ASecurity  I have been able to start putting a lot of what was covered in place very quickly and it really has helped to define a solid approach to building a successful AppSec program.

Jeremy Lawrence
Senior Software Engineer at Eckoh
Had the opportunity to attend Hacking Modern Desktop Apps course from @7aSecurity at @nullcon Trainings...Great labs and scenarios :) Thanks Abraham
Tushar Kulkarni
@vk_tushar

Interested? Try it for free!

I agree to TOS and Privacy Policy

I agree to receive emails from 7ASecurity