Provided by SANS
Certification
GWAPT Certification
Qualification level
GWAPT Certification
Location
Live/Online
Study type
Online
Duration
View Website
Price
View Website

About the course

Web applications play a vital role in every modern organization. But, if your organization does not properly test and secure its web apps, adversaries can compromise these applications, damage business functionality, and steal data. Unfortunately, many organizations operate under the mistaken impression that a web application security scanner will reliably discover flaws in their systems.

SEC542 helps students move beyond push-button scanning to professional, thorough, high-value web application penetration testing.

Customers expect web applications to provide significant functionality and data access. Even beyond the importance of customer-facing web applications, internal web applications increasingly represent the most commonly used business tools within any organization. Unfortunately, there is no "patch Tuesday" for custom web applications, so major industry studies find that web application flaws play a major role in significant breaches and intrusions. Adversaries increasingly focus on these high-value targets either by directly abusing public-facing applications or by focusing on web apps as targets after an initial break-in.

Modern cyber defense requires a realistic and thorough understanding of web application security issues. Anyone can learn to sling a few web hacks, but effective web application penetration testing requires something deeper.

SEC542 enables students to assess a web application's security posture and convincingly demonstrate the impact of inadequate security that plagues most organizations.

Students will come to understand major web application flaws and their exploitation and, most importantly, learn a field-tested and repeatable process to consistently find these flaws and convey what they have learned to their organizations. Even technically gifted security geeks often struggle with helping organizations understand risk in terms relatable to business. Much of the art of penetration testing has less to do with learning how adversaries are breaking in than it does with convincing an organization to take the risk seriously and employ appropriate countermeasures. The goal of SEC542 is to better secure organizations through penetration testing, and not just show off hacking skills. The course will help you demonstrate the true impact of web application flaws through exploitation.

In addition to high-quality course content, SEC542 focuses heavily on in-depth, hands-on labs to ensure that students can immediately apply all they learn.

In addition to more than 30 formal hands-on labs, the course culminates in a web application pen test tournament, powered by the SANS NetWars Cyber Range. This Capture the Flag event on the final day brings students into teams to apply their newly acquired command of web application penetration testing techniques in a fun way to hammer home lessons learned.

 

Course Syllabus

SEC542.1: Introduction and Information Gathering

Overview

Understanding the attacker's perspective is key to successful web application penetration testing. The course begins by thoroughly examining web technology, including protocols, languages, clients, and server architectures, from the attacker's perspective. We also examine different authentication systems, including Basic, Digest, Forms, and Windows Integrated authentication, and discuss how servers use them and attackers abuse them. After authentication, we analyze the importance of encryption and HTTPS. Before leaving HTTPS, we dive into the infamous Heartbleed flaw and get our first taste of exploitation with a hands-on lab.

We then turn to the four steps that make up our process for conducting web application penetration tests: reconnaissance, mapping, discovery, and exploitation. On the first day, we review the fundamental principles of each phase and discuss how penetration testers can use them together as a cyclical in-depth attack process. We then cover the types of penetration testing and what pieces need to be part of a thorough, high-value pen test report. To complete the course day, we explore aspects of a vulnerable web application using Burp Suite.

CPE/CMU Credits: 6

Topics

  • Overview of the web from a penetration tester's perspective
  • Exploring the various servers and clients
  • Discussion of the various web architectures
  • Discovering how session state works
  • Discussion of the different types of vulnerabilities
  • WHOIS and DNS reconnaissance
  • The HTTP protocol
  • WebSocket
  • Secure Sockets Layer (SSL) configurations and weaknesses
  • Heartbleed exploitation
  • Utilizing the Burp Suite in web app penetration testing

SEC542.2: Configuration, Identity, and Authentication Testing

Overview

The second day begins with the reconnaissance and mapping phases of a web app penetration test. Reconnaissance includes gathering publicly available information regarding the target application and organization, identifying the machines that support our target application, and building a profile of each server, including the operating system, specific software, and configuration. The discussion is underscored through several practical, hands-on labs in which we conduct reconnaissance against in-class targets.

In the mapping phase, we build a map or diagram of the application's pages and features. This phase involves identifying the components, analyzing the relationship between them, and determining how the pieces work together. We often discover configuration flaws in web application infrastructure components during the mapping phase. After discussion of these types of flaws, we use the Shellshock vulnerability as an opportunity to get deeper hands-on experience with Burp Suite, cURL, and manual exploitation techniques. We then dive deep into spidering/crawling web applications. Spidering represents a vital part of both the mapping phase and the overall penetration test.

CPE/CMU Credits: 6

Topics

  • Scanning with Nmap
  • Discovering the infrastructure within the application
  • Identifying the machines and operating systems
  • Exploring virtual hosting and its impact on testing
  • Learning methods to identify load balancers
  • Software configuration discovery
  • Learning tools to spider a website
  • Brute forcing unlinked files and directories
  • Discovering and exploiting Shellshock
  • Web authentication
  • Username harvesting and password guessing
  • Fuzzing
  • Burp Intruder

SEC542.3: Injection

Overview

This section continues to explore our methodology with the discovery phase. We build on the information identified during the mapping phase, exploring methods to find and verify vulnerabilities within the application. Students also begin to explore the interactions between the various vulnerabilities.

This course day dives deeply into vital manual testing techniques for vulnerability discovery. To facilitate manual testing, we kick off the day with an introduction to Python and a hands-on lab working with it.

In addition to custom scripts, we focus on developing in-depth knowledge of interception proxies for web application vulnerability discovery. A highlight of the day involves spending significant time working with both traditional and blind SQL injection flaws.

Throughout the discovery phase, we will explore both manual and automated methods of discovering vulnerabilities within applications and discuss the circumstances under which each is appropriate.

CPE/CMU Credits: 6

Topics

  • Session tracking
  • Authentication bypass flaws
  • Mutillidae
  • Command Injection
  • Directory traversal
  • Local File Inclusion (LFI)
  • Remote File Inclusion (RFI)
  • SQL injection
  • Blind SQL injection
  • Error-based SQL injection
  • Exploiting SQL injection
  • SQL injection tools
  • sqlmap

SEC542.4: XXE and XSS

Overview

On day four, students continue exploring the discovery phase of the methodology. We cover methods to discover key vulnerabilities within web applications, such as Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF/XSRF). Manual discovery methods are employed during hands-on labs.

The course day will also include a detailed discussion of AJAX as we explore how it enlarges the attack surface leveraged by penetration testers. We also analyze how AJAX is affected by other vulnerabilities already covered in depth earlier in the course.

After detailing the various vulnerabilities and manual discovery methods, day four concludes with a review of various automated web application vulnerability scanners, to complement our previous coverage of manual techniques with scripting, ZAP, and the Burp Suite.

CPE/CMU Credits: 6

Topics

  • XML External Entity (XXE)
  • Cross-Site Scripting (XSS)
  • Browser Exploitation Framework (BeEF)
  • AJAX
  • XML and JSON
  • Document Object Model (DOM)
  • Logic attacks
  • API attacks
  • Data attacks

SEC542.5: CSRF, Logic Flaws and Advanced Tools

Overview

On the fifth day, we launch actual exploits against real-world applications, building on the previous three steps, expanding our foothold within the application, and extending it to the network on which it resides. As penetration testers, we specifically focus on ways to leverage previously discovered vulnerabilities to gain further access, highlighting the cyclical nature of the four-step attack methodology.

During our exploitation phase, we expand our use of tools such as ZAP and the Burp Suite, and complement them with further use of sqlmap, BeEF, the Browser Exploitation Framework, and Metasploit to help craft exploits against various web applications. We launch SQL injection, Cross-Site Scripting (XSS), and Cross-Site Request Forgery attacks, amongst others. In class we exploit these flaws to perform data theft, hijack sessions, steal passwords, get shells, pivot against connected networks, and much more. Through various forms of exploitation, the student gains a keen understanding of the potential business impact of these flaws to an organization.

CPE/CMU Credits: 6

Topics

  • Cross-Site Request Forgery (CSRF)
  • Python for web app penetration testing
  • WPScan
  • w3af
  • Metasploit for web penetration testers
  • Leveraging attacks to gain access to the system
  • How to pivot our attacks through a web application
  • Exploiting applications to steal cookies
  • Executing commands through web application vulnerabilities
  • When tools fail

SEC542.6: Capture the Flag

Overview

On day six, students form teams and compete in a web application penetration testing tournament. This NetWars-powered Capture the Flag exercise provides students an opportunity to wield their newly developed or further honed skills to answer questions, complete missions, and exfiltrate data, applying skills gained throughout the course. The style of challenge and integrated hint system allows students of various skill levels to both enjoy a game environment and solidify the skills learned in class.

CPE/CMU Credits: 6

Who Should Attend

  • General security practitioners
  • Penetration testers
  • Ethical hackers
  • Web application developers
  • Website designers and architects

Prerequisites

SEC542 assumes students have a basic working knowledge of the Linux command line.

What You Will Receive

  • Course media that includes both web application attack tools, as well as many vulnerable web applications for testing and training within the classroom and beyond
  • Audio recordings of the course to review material after class
  • A custom virtual machine tailored specifically for web application penetration testing

You Will Be Able To

  • Apply a detailed, four-step methodology to your web application penetration tests: reconnaissance, mapping, discovery, and exploitation.
  • Analyze the results from automated web testing tools to validate findings, determine their business impact, and eliminate false positives.
  • Manually discover key web application flaws.
  • Use Python to create testing and exploitation scripts during a penetration test.
  • Discover and exploit SQL Injection flaws to determine true risk to the victim organization.
  • Create configurations and test payloads within other web attacks.
  • Fuzz potential inputs for injection attacks.
  • Explain the impact of exploitation of web application flaws.
  • Analyze traffic between the client and the server application using tools such as the Zed Attack Proxy and Burp Suite to find security issues within the client-side application code.
  • Manually discover and exploit Cross-Site Request Forgery (CSRF) attacks.
  • Use the Browser Exploitation Framework (BeEF) to hook victim browsers, attack client software and the network, and evaluate the potential impact that XSS flaws have within an application.
  • Perform a complete web penetration test during the Capture the Flag exercise to bring techniques and tools together into a comprehensive test.

Hands-on Training

SANS SEC542 employs hands-on labs throughout the course to further students' understanding of web application penetration concepts. Some of the many hands-on labs in the course include:

  • Assessing Web Authentication
  • Heartbleed Exploitation
  • Mobile Application MITM
  • Reflective XSS Attacks
  • Persistent XSS Attacks
  • SQL Injection
  • Blind SQL Injection
  • CSRF Exploitation
  • Metasploit for Web Application Attacks
  • Exploiting Shellshock
  • Leveraging the sqlmap tool
  • BeEF and Browser Exploitation
  • Session Hijacking
  • Username Harvesting
  • HTML Injection
  • Remote File Inclusion
  • Local File Inclusion
  • OS Command Injection
  • Drupalgeddon Exploitation
  • w3af
  • Python for Web Application Pen Testers
  • Pen Testing with JavaScript
  • Extensive use of both Burp Suite and ZAP throughout the course

 

Contact the course provider: