Advanced Pwning & Fixing of Node.js and Electron apps, shells, injections and fun!

This course is the culmination of years of experience gained via practical penetrationtesting of JavaScript applications as well as countless hours spent doing research. We have structured this course around the OWASP Security Testing Guide, it covers the OWASP Top Ten and specific attack vectors against Electron and Node.js apps. This course provides participants with actionable skills that can be applied immediately from day 1.

Please note our courses are 90%+ hands-on, we do not lecture students with boring bullet points and theories, instead we give you practical challenges and help you solve them, teaching you how to troubleshoot common issues and get the most out of this training. Training then continues after the course through our frequently updated training portal, for which you keep ​lifetime access​, as well as ​unlimited email support​.

Each day starts with a brief introduction to the JavaScript platform (i.e. Node.js, Electron)for that day and then continues with a look at static analysis, moves on to dynamic checks finishing off with a nice CTF session to test the skills gained.

Day 1​: Focused specifically on Node.js: We start with understanding the platform andthen deep dive into static and dynamic analysis of the applications at hand. This day is packed with hands on exercises and CTF-style challenges.

Day 2: Focused on Electron: We start with understanding Electron and various security considerations. We then focus on static and dynamic analysis of the applications athand. The day is filled with hands on exercises ending with a CTF for more practical fun.

Course Objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came
  • The skills acquired can be immediately applied to mobile app security assessments
  • Skills can be sharpened via continued education in our training portal for free
  • The student is equipped to defeat common mobile app assessment challenges
  • People who are new to mobile security will learn a lot in this training.
  • Advanced students will come out with enhanced skills and more efficient workflows
  • The skills gained are highly practical and applicable to real-world assessments
Attendees will be provided with
  • Lifetime​ access to ​training portal​, with all course materials
  • ​Unlimited access​ to ​future updates​ and step-by-step ​video recordings
  • Unlimited email support​, if you need help while you practice at home later
  • ​ Interesting vulnerable apps​ to practice
  • Digital copies of all training material
  • Custom Build Lab VMs
  • Purpose Build Vulnerable Test apps
  • Source code for test apps
Topics Included
  1. Review of Common Flaws in Source Code and at Runtime
  2. Electron - Modification of App Behavior Through Code/Configuration Changes
  3. Electron/Nodejs - Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms
  4. Platform-specific attack vectors against Node.js apps & mitigation
  5. Platform-specific attack vectors against Electron apps & mitigation
  6. CTF Challenges for Attendants to Test Their Skills
Why should you take this course?

This is ​more​ than a physical attendance course: You get the physical course but also lifetime access​ to a training portal with step-by-step video recordings, slides and lab exercises, ​including all future updates for free​.

Students can take the course at their own pace and training portal access ensures topics can be reviewed on an ad-hoc basis as required by the student online after the course.

This training has been built from real issues seen in real applications, not fabricated vulnerabilities that you will never see in practice

The goal is to start from the basics and ensure that each student comes out of the training with a significantly higher level of proficiency in the artistry of pentesting.

Students will be taught of ways to identify the attack surface of Node.js and Electron apps, exploit interesting vulnerabilities and means to fix them. The course walks students through the process of performing security audits of JavaScript apps. The training also covers effective identification, exploitation and mitigation of common vulnerability patterns against these platforms.

As the course has been written and carefully created by professional penetration testers, after many years of experience, many practical tips will be shared to leverage automation and make penetration testing more efficient as soon as the student goes back to their workplace.

Upon Completion of this training, attendees will know

Completing this training ensures attendees will be competent and able to:

  • Review and tamper network communications to exploit security vulnerabilities
  • Bypass certificate and public key pinning protections on Electron apps
  • Bypass inadequate Node.js and Electron defences
  • Analyze Node.js and Electron apps from a blackbox perspective
  • eview Node.js and Electron app source code to identify security flaws
  • Perform Node.js and Electron app security review
Course Content (ToC)

Day 1: Pwn & Fix Node.js apps by Example/p>

  • Part 0 - Node.js Security Crash Course
    • The state of Node.js Security
    • Node.js architecture
    • Introduction to Node.js apps
    • Node.js apps the filesystem
    • JavaScript prototypes- Recommended lab setup tips
  • Part 1 – Static Analysis, Node.js frameworks and Tools
    • Node.js frameworks and their components
    • Finding vulnerabilities in Node.js dependencies
    • Common misconfigurations / flaws in Node.js applications and frameworks
    • Tools and techniques to find security flaws in Node.js apps
  • Part 2 - Finding and fixing Node.js vulnerabilities
    • Identification of the attack surface of Node.js apps and general information gathering
    • Identification of common vulnerability patterns in Node.js apps:
      • CSRF
      • XSS
      • Access control flaws
      • NOSQL Injection, MongoDB attacks
      • SQL Injection
      • RCE
      • Crypto
    • Monitoring data: Logs, Insecure file storage, etc.
  • Part 3 - Test Your Skills
    • CTF time

Day 2: Pwn & Fix Electron apps by Example

  • Part 0 - Electron Security Crash Course
    • The state of Electron Security
    • Electron security architecture and its components
    • Electron apps and the filesystem
    • Recommended lab setup tips
  • Part 1 - Static Analysis and Tools
    • Tools and techniques to reverse and review Electron apps
    • Finding vulnerabilities in Electron dependencies
    • Identification of the attack surface of Electron apps & information gathering
    • Static modification of Electron apps for analysis and debugging
    • Identification of common vulnerability patterns in Electron apps:
      • Common misconfigurations
      • Hardcoded secrets
      • Logic bugs
      • Access control flaws
      • URL handlers
      • XSS, Injection attacks and more
    • Modifying Electron apps to alter behaviour and debug issues
  • Part 2 - Dynamic Analysis
    • Monitoring data: caching, logs, app files, insecure file storage, unsafe storage ofapp secrets, etc.
    • Crypto flaws
    • The art of MitM: Intercepting Network Communications
    • Defeating certificate pinning at runtime
    • The art of Instrumentation: Introduction to ​Frida
    • App behaviour monitoring at runtime
    • Modifying app behaviour at runtime
  • Part 3 - Test your Skills
    • CTF time
Prerequisite of Training Class

Hardware & Software: Attendees should bring

A laptop with the following specifications:

  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools,etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”
Student / Prerequisites for attendees

This course has no prerequisites as it is designed to accommodate students withdifferent skills:

  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and cancontinue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you willget out of the course:

  • Linux command line basics
  • Node.js basics
  • Electron basics
Who should attend

Any Node.js/Electron/JavaScript developer, penetration tester or person interested inNode.js, Electron JavaScript security will benefit from attending this training regardless of the initial skill level:

Prerequisite of Training Class

Hardware & Software: Attendees should bringA laptop with the following specifications:

  • Ability to connect to wireless and wired networks.
  • Ability to read PDF files
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools,etc
  • Knowledge of the BIOS password, in case VT is disabled.
  • Minimum 8GB of RAM (recommended: 16GB+)
  • 60GB+ of free disk space (to copy a lab VM and other goodies)
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack
Student / Prerequisites for attendees

This course has no prerequisites as it is designed to accommodate students with different skills:

  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you will get out of the course:

  • Linux command line basics
  • Node.js basics
  • Electron basics
Who should attend

Any Node.js/Electron/JavaScript developer, penetration tester or person interested inNode.js, Electron JavaScript security will benefit from attending this training regardless of the initial skill level:

This course is for beginners, intermediate and advanced level students. While beginnersare introduced to the nuances of Node.js and Electron app security from scratch, intermediate and advanced level learners get to perfect both their knowledge and skills on the subject. Extra mile challenges are available in every module to help morea dvanced students polish their skills

The course is crafted in a way that regardless of your skill level you will significantly improve your JavaScript security skills:

If you are new and cannot complete the labs during the class, that is OK, as you keep training portal access, you will learn a lot in the class but can continue from home withthe training portal.

If you are more advanced in JavaScript security you can try to complete the labs in fulland then take the CTF challenges we have for each day, you will likely also attempt to complete some exercises from home later :)

What to expect

Lifetime access to training portal (including all future updates), unlimited email support,access to private groups to communicate with other students, interesting apps from various countries.

A fully practical class that will seriously improve your Node.js, Electron and JavaScript security knowledge and skills, regardless of the skill level you come in with. Battle-tested tips and tricks that take your abilities to the next level and that you canapply as soon as you go back to your workplace, making security testing of Node. js/Electron/JavaScript apps as efficient as possible. Intensive hands-on exercises that challenge you to deep dive into the world of JavaScript security.

What not to expect

This is ​more​ than a physical attendance course: You get the physical course but also lifetime access​ to a training portal with step-by-step video recordings, slides and lab exercises, ​including all future updates for free​.

The course does ​not​ cover: Node.js or Electron 0-day, Windows/Linux/Mac OS exploits,x86 exploit writing, writing buffer or heap overflows.

Do ​not​ expect the teachers to be talking through slides most of the time: This class is practical not theoretical, the teachers don’t bore you with slides all the time, instead you do exercises all the time and the teachers help you solve the challenges you face as you complete them.

Speaker Profile

Workshop - 1
Abraham Aranguren

CEO, Security Trainer, Director of Penetration Testing

7ASecurity


After 13 years in itsec and 20 in IT Abraham is now the CEO of 7ASecurity (​7asecurity.com​), a company specializing in penetration testing of web/mobile apps, infrastructure, code reviews and training. Former senior penetration tester / team lead at Cure53 (​cure53.de​) and Version 1 (​www.version1.com​). Creator of “Practical WebDefense” - a hands-on eLearnSecurity attack / defense course(​www.elearnsecurity.com/PWD​), OWASP OWTF project leader, an OWASP flagship project (​owtf.org​), Major degree and Diploma in Computer Science, some certs: CISSP, OSCP, GWEB, OSWP, CPTS, CEH, MCSE:Security, MCSA:Security, Security+. As ashell scripting fan trained by unix dinosaurs, Abraham wears a proud manly beard. Hewrites on Twitter as ​@7asecurity​​ @7a_​​@owtfp​ or ​https://7asecurity.com/blog​. Multiplepresentations, pentest reports and recordings can be found at https://7asecurity.com/publications


Workshop - 1
Anirudh Anand

Security Trainer, Penetration Tester

7ASecurity

Anirudh Anand is a security researcher with a primary focus on Web and Mobile Application Security. He has been submitting bugs and contributing to security tools forover 7 years. In his free time, he participates in CTF competitions along with ​Team bi0s(#1 security team in India according to CTFtime). His bounties involve vulnerabilities inGoogle, Microsoft, LinkedIn, Zendesk, Sendgrid, Gitlab, Gratipay and Flipboard.

Anirudh also has contributed to several OWASP projects with notable contributionsbeing in OWTF and Hackademic Challenges Project. He has presented/trained in amultitude of conferences including c0c0n 2019, BlackHat Arsenal 2019, BlackHatEurope Arsenal 2018, HITB Dubai 2018, Offzone Moscow 2018, Ground Zero SummitDelhi 2015 and Xorconf 2015


Other Links

NOTE: Name removed for safety in the following reports, participation can be confirmed emailing ​mario@cure53.de

Remember these Dates!

CFP/CFW Opens

October 26th, 2019

CFP Closing Date

December 1st, 2019

Conference Dates

December, 2020

Workshop Dates

Dec, 2020

Event Partner