Cyber Security Expert Hacking Specialist Web Application (2 days)

Vulnerability analysis and hacking skills for web developers

Today, many business-critical applications are provided as browser-based web applications and are often also accessible from the Internet. Modern architectures with microservices that are connected via web service APIs contain a large number of public access points. Cloud-based applications that are intended for universal use also offer APIs that are used by mobile apps, for example, in addition to the browser-based web application. All in all, this creates a huge attack surface that is naturally subject to attack. Web applications are therefore now the main gateway for attackers in companies after social engineering.

Your Benefit

Web applications and especially cloud-based applications are particularly vulnerable because they can be accessed at any time and from anywhere on the Internet. Browser-based services with user input must therefore be carefully developed and tested to prevent vulnerabilities such as SQL injection, cross-site scripting (XSS) and cross-site request forgery (XSRF). Web service APIs can also contain vulnerabilities. Errors in the intended authorizations and in the program logic are particularly critical. However, NoSQL injection, GraphQL processing errors or insecure JSON Web Tokens (JWT) are also possible sources of errors.

In this seminar, penetration testers and web developers receive a detailed explanation of not only the 10 most common but also many other errors in web applications. In sample applications, the errors are then identified with the help of hacking tools and attacks are practically implemented. After this seminar, you will be able to test web applications, recognize errors and, as a developer, secure your own web applications against attacks.

Target

This course is aimed at

  • penetration testers
  • information security officers
  • information security consultants
  • web developpers
  • technical auditors & revisors

in companies that want to view information security risks from the attacker's perspective in order to better protect their servers and their company against attacks.

Course Dates

Our hacking course "Expert Hacking Specialist Web Application" is currently only offered as an on-site company training. Please contact us for an offer and possible dates.

Your contact: Christian H. Gresser, cgresser@nesec.de

Agenda

Day 1

  • Legal assessment of hacking
    • Criminal assessment of hacking
  • Attackers and their motives
    • Hacker, cracker and the scene
    • Hacking procedures
    • Hacking Cycle
    • Lab:
      • Evaluation of vulnerabilies with CVE and CVSS
      • Attribution of attacks with MITRE ATT&CK
      • Searching for exploits for existing vulnerabilities
      • Accessing the Darknet with the TOR-Browser
  • Information Gathering (Footprinting)
    • Reconnaissance with publicly accessible information
    • Sensitive data in search engines
    • Google dorks
    • Lab:
      • Identification of possible victims through DNS
      • Lookup of IP addresses in the RIPE database
      • Usage of crafted Google and Bing search requests to gather information
      • Usage of online services to gather information (Netcraft, Robtex)
  • Web Application Hacking
    • OWASP Top 10
    • SQL injection
    • XSS and XSRF
    • Attacks with OWASP ZAP
    • Lab:
      • Attacking web applications with the OWASP Zed Attack Proxy (ZAP)
      • Fuzzing of forms with the OWASP Zed Attack Proxy (ZAP)
      • Presentation of attacks in DVWA
      • Detection and exploitation of Cross Site Scripting (XSS) vulnerabilities
      • Detection and exploitation of SQL injection vulnerabilities
      • Reading the SQL database with sqlmap
      • Analysis of Wordpress with WPscan
      • Brute force attacks against web applications with Hydra

Day 2

  • Advanced SQL Injection
    • SQL injection
    • Advanced SQL injection
    • Blind SQL injection
    • PHP shells
    • Lab:
      • SQL injection with OWASP ZAP
      • Blind SQL injection with OWASP ZAP
  • Attacks against web services APIs
    • Internals of web services
    • JSON based attacks
    • Brute force attacks
    • Lab:
      • Import of the web API into OWASP ZAP
      • Attacks against web services with OPWAS ZAP
  • Penetration testing of web applications
    • Types of penetration tests
    • Procedure of a penetration test
    • Risk analysis of the identified vulnerabilities
    • Content of the final analysis

Course Material and Practical Labs

Each participant receives the course material (~ 250 pages) completely with training presentation and supplementary explanations as well as the lab guide (~ 30 pages), both completely in German language. The training materials are continuously updated and corrected to reflect current topics.

All hacking tools are used in Labs in an environment with different virtual machines. In particular all the attacks discussed can also be actively tested and executed. The lab part of the seminar is approx. 50%.

Each participant will also receive a download link with all hacking tools so that they can try out attacks on their own systems.

Your Trainer

All seminars are conducted by experienced penetration testers who contribute their years of experience to this course.