Provided by SANS
Certification
N/A
Qualification level
N/A
Location
Live/Online
Study type
Distance learning
Duration
View Website
Price
View Website

About the course

Can Your Web Apps Withstand the Onslaught of Modern Advanced Attack Techniques?

Modern web applications are growing more sophisticated and complex as they utilize exciting new technologies and support ever-more critical operations. Long gone are the days of basic HTML requests and responses. Even in the age of Web 2.0 and AJAX, the complexity of HTTP and modern web applications is progressing at breathtaking speed. With the demands of highly available web clusters and cloud deployments, web applications are looking to deliver more functionality in smaller packets at a decreased strain on backend infrastructure. Welcome to an era that includes tricked-out cryptography, WebSockets, HTTP/2, and a whole lot more. Are your web application assessment and penetration testing skills ready to evaluate these impressive new technologies and make them more secure?

Are You Ready To Put Your Web Apps To the Test with Cutting-Edge Skills?

This pen testing course is designed to teach you the advanced skills and techniques required to test modern web applications and next-generation technologies. The course uses a combination of lecture, real-world experiences, and hands-on exercises to teach you the techniques to test the security of tried-and-true internal enterprise web technologies, as well as cutting-edge Internet-facing applications. The final course day culminates in a Capture the Flag competition where you will apply the knowledge you acquired during the previous five days in a fun environment based on real-world technologies.

Hands-on Learning Of Advanced Web App Exploitation Skills

We begin by exploring advanced techniques and attacks to which all modern-day complex applications may be vulnerable. We'll learn about new web frameworks and web backends, then explore encryption as it relates to web applications, digging deep into practical cryptography used by the web, including techniques to identify the type of encryption in use within the application and methods for exploiting or abusing it. We'll look at alternative front ends to web applications and web services such as mobile applications, and examine new protocols such as HTTP/2 and WebSockets. The final portion of class will focus on how to identify and bypass web application firewalls, filtering, and other protection techniques.

 

Course Syllabus

SEC642.1: Advanced Attacks

Overview

As applications and their vulnerabilities become more complex, penetration testers have to be able to handle advanced targets. We'll start the course with a warm-up pen test of a small application. After our review of this exercise, we will explore some of the more advanced techniques for LFI/RFI and SQLi server-based flaws. We will then take a stab at combined XSS and XSRF attacks, where we leverage the two vulnerabilities together for even greater effect. After discovering the flaws, we will then work through various ways to exploit these flaws beyond the typical means exhibited today. These advanced techniques will help penetration testers find ways to demonstrate these vulnerabilities to their organization through advanced and custom exploitation.

Exercises

  • Getting warmed up
  • Exploiting file inclusions
  • Exploiting Blind SQLi
  • Combined XSS and XSRF

CPE/CMU Credits: 6

Topics

  • Review of the testing methodology
  • Using Burp Suite in a web penetration test
  • Exploiting local and remote file inclusions
  • Exploring advanced discovery techniques for SQL injection and other server-based flaws
  • Exploring advanced exploitation of XSS and XSRF in a combined attack
  • Learning advanced exploitation techniques

SEC642.2: Web Frameworks

Overview

We'll continue exploring advanced discovery and exploitation techniques for today's complex web applications. We'll look at vulnerabilities that could affect web applications written in any backend language, then examine how logic flaws in applications, especially in Mass Object Assignments, can have devastating effects on security. We'll also dig into assumptions made by core development teams of backend programming languages and learn how even something as simple as handling the data types in variables can be leveraged through the web with Type Juggling and Object Serialization. Next we'll explore various popular applications and frameworks and how they change the discovery techniques within a web penetration test. Part of this discussion will lead us to cutting-edge technologies like the MEAN stack, where JavaScript is leveraged from the browser, web server, and backend NoSQL storage. The final section of the class examines applications in content management systems such as SharePoint and WordPress, which have unique needs and features that make testing them both more complex and more fruitful for the tester.

Exercises

  • Mass assignment in CakePHP
  • Authentication bypass in PHP
  • MEAN stack attack
  • SharePoint
  • WordPress

CPE/CMU Credits: 6

Topics

  • Web architectures
  • Web design patterns
  • Languages and frameworks
  • Java and struts
  • PHP type juggling
  • Logic flaws
  • Attacking object serialization
  • The MEAN stack
  • Content management systems
  • SharePoint
  • WordPress

SEC642.3: Web Cryptography

Overview

Cryptographic weaknesses are a major area of web application vulnerabilities, yet very few penetration testers have the skill to investigate, attack, and exploit these flaws. When we investigate web application crypto attacks, we typically target the implementation and use of cryptography in modern web applications. Many popular web programming languages or development frameworks make encryption services available to the developer. Often they do not protect encrypted data from being attacked, or they permit the developer to use cryptography in a weak manner. These implementation mistakes are going to be our focus in this section, as opposed to the exploitation of deficiencies in the cryptographic algorithms themselves. We will also explore the various ways applications use encryption and hashing insecurely. Students will learn techniques ranging from identifying types of encryption to exploiting various flaws within encryption or hashing techniques.

Exercises

  • Analyzing Crypto
  • Working through obscurity with data encoding
  • Exploiting weak keys chosen by the backend system
  • Attacking stream ciphers
  • Discovering and exploiting ECB Shuffling in web applications
  • Discovering and exploiting CBC Bit Flipping in web applications
  • Discovering and exploiting Padding Oracle Attack in web applications

CPE/CMU Credits: 6

Topics

  • Identifying the cryptography used in the web application
  • Analyzing and attacking the encryption keys
  • Exploiting stream cipher IV collisions
  • Exploiting Electronic Codebook (ECB) Mode Ciphers with block shuffling
  • Exploiting Cipher Block Chaining (CBC) Mode with bit flipping
  • Vulnerabilities in PKCS#7 padding implementations

SEC642.4: Alternative Web Interfaces

Overview

Web applications are no longer limited to the traditional HTML-based interfaces. Web services and mobile applications have become more common and are regularly being used to attack clients and organizations. As such, it has become very important that penetration testers understand how to evaluate the security of these systems. We will examine Flash, Java, Active X, and Silverlight flaws. We will explore various techniques to discover flaws within the applications and backend systems. These techniques will make use of tools such as Burp Suite and other automated toolsets. We'll use lab exercises to explore the newer protocols of HTTP/2 and WebSockets, exploiting flaws exposed within each of them.

Exercises

  • Wireshark stream extraction to custom pentester requests
  • Decompiling Flash objects
  • Exploiting a SOAP-based web service
  • Playing with WebSockets in SocketToMe
  • Discovering weaknesses in H2O's HTTP/2 implementation

CPE/CMU Credits: 6

Topics

  • Intercepting traffic to web services and from mobile applications
  • Flash, Java, ActiveX, and Silverlight vulnerabilities
  • SOAP and REST web services
  • Penetration testing of web services
  • WebSocket protocol issues and vulnerabilities
  • New HTTP/2 protocol issues and penetration testing

SEC642.5: Web Application Firewall and Filter Bypass

Overview

Applications today are using more security controls to help prevent attacks. These controls, such as Web Application Firewalls and filtering techniques, make it more difficult for penetration testers during their testing. The controls block many of the automated tools and simple techniques used to discover flaws. On this day we'll explore techniques used to map the control and how that control is configured to block attacks. You'll be able to map out the rule sets and determine the specifics of how the Web Application Firewall detects attacks. This mapping will then be used to determine attacks that will bypass the control. You'll use HTML5, UNICODE, and other encodings that will enable your discovery techniques to work within the protected application.

Exercises

  • Comparing the differences between .NET framework and ModSecurity Web Application Firewall defenses
  • ModSecurity rule analysis and intentionally triggering its rules
  • Testing and fingerprinting defense based on difficult-to-defend web vulnerabilities
  • Working through XSS defenses compound data URIs
  • Bypassing SQL Injection defense with custom tamper scripts in sqlmap

CPE/CMU Credits: 6

Topics

  • Understanding of Web Application Firewalling and filtering techniques
  • Determining the rule sets protecting the application
  • Fingerprinting the defense techniques used
  • Learning how HTML5 injections work
  • Using UNICODE, CTYPEs, and Data URIs to bypass restrictions
  • Bypassing a Web Application Firewall's best-defended vulnerabilities, XSS and SQLi

SEC642.6: Capture the Flag

Overview

On this final course day you will be placed on a network and given the opportunity to complete an entire penetration test. The goal of this exercise is for you to explore the techniques, tools, and methodology you will have learned over the last five days. You'll be able to use these skills against a realistic extranet and intranet. At the end of the day, you will provide a verbal report of the findings and methodology you followed to complete the test. Students will be provided with a virtual machine that contains the Samurai Web Testing Framework (SamuraiWTF). You will be able to use this both in the class and after leaving and returning to your jobs.

CPE/CMU Credits: 6

Who Should Attend

  • Web penetration testers
  • Red team members
  • Vulnerability assessment personnel
  • Network penetration testers
  • Security consultants
  • Developers
  • QA testers
  • System administrators
  • IT managers
  • System architects

Prerequisites

This course assumes that you have a solid understanding of web penetration techniques and methodologies. You should be familiar with the HTTP protocol, HTML, and web applications. A minimum or one to two years of web penetration testing experience, successful completion of the GWAPT certification, or having attended the SEC542 course would fulfill these prerequisites.

What You Will Receive

  • A copy of the Samurai Web Testing Framework (SamuraiWTF), which includes some of the latest and greatest open-source penetration testing tools for web application testing
  • A six-course session booklet that includes course slides, student notes, and multiple hands-on exercises for each day

You Will Be Able To

  • Perform advanced Local File Include (LFI) / Remote File Include (RFI), Blind SQL injection (SQLi), and Cross-Site Scripting (XSS) combined with Cross-Site Request Forger (XSRF) discovery and exploitation
  • Exploit advanced vulnerabilities common to most backend language like Mass Assignments, Type Juggling, and Object Serialization
  • Perform JavaScript-based injection against ExpressJS, Node.js, and NoSQL
  • Understand the special testing methods for content management systems such as SharePoint and WordPress
  • Identify and exploit encryption implementations within web applications and frameworks
  • Discover XML Entity and XPath vulnerabilities in SOAP or REST web services and other datastores
  • Use tools and techniques to work with and exploit HTTP/2 and Web Sockets
  • Identify and bypass Web Application Firewalls and application filtering techniques to exploit the system

Contact the course provider: