Advanced Pwning & Fixing of Node.js & Electron apps, shells, injections and fun!

This course is the culmination of years of experience gained via practical penetration testing of JavaScript applications as well as countless hours spent doing research. We have structured this course around the OWASP Security Testing Guide and relevant items of the OWASP Application Security Verification Standard (ASVS), so this course covers and goes beyond the OWASP Top Ten, the course additionally includes specific attack vectors against Electron and Node.js apps. This course provides participants with actionable skills that can be applied immediately from day 1.

Please note our courses are 90%+ hands-on, we do not lecture students with boring bullet points and theories, instead we give you practical challenges and help you solve them, teaching you how to troubleshoot common issues and get the most out of this training. As we try to keep both new and advanced students happy, the course is very comprehensive and we have not met any student able to complete all challenges during the class, therefore training continues after the course through our frequently updated training portal, for which you keep lifetime access, as well as unlimited email support.

Each day starts with a brief introduction to the JavaScript platform (i.e. Node.js, Electron) for that day and then continues with a look at static analysis, moves on to dynamic checks finishing off with a nice CTF session to test the skills gained.

Day 1​: Focused specifically on Node.js. We start with understanding the platform and then deep dive into static and dynamic analysis of the applications at hand. This day is packed with hands on exercises and CTF-style challenges.

Day 2​: Focused on Electron: We start with understanding Electron and various security considerations. We then focus on static and dynamic analysis of the applications at hand. The day is filled with hands on exercises ending with a CTF for more practical fun.

Prerequisites

This course has no prerequisites as it is designed to accommodate students with different skills:

  • Advanced students will enjoy comprehensive labs, extra miles and CTF challenges.
  • Less experienced students complete what they can during the class, and can continue at their own pace from home using the training portal.

This said, the more you learn about the following ahead of the course, the more you will get out of the course:

  • Linux command line basics;
  • Node.js basics;
  • Electron basics.

Requirements

A laptop with the following specifications:

  • Ability to connect to wireless and wired networks;
  • Ability to read PDF files ;
  • Administrative rights: USB allowed, the ability to deactivate AV, firewall, install tools;
  • Knowledge of the BIOS password, in case VT is disabled;
  • Minimum 8GB of RAM (recommended: 16GB+);
  • 60GB+ of free disk space (to copy a lab VM and other goodies);
  • VirtualBox 6.0 or greater, including the “VirtualBox Extension Pack”.

Attendees will be provided with:

  • Lifetime access to training portal with all course materials;
  • Unlimited access to future updates and step-by-step video recordings;
  • Unlimited email support, if you need help while you practice at home later;
  • Interesting vulnerable apps​ to practice;
  • Digital copies of all training material;
  • Custom Build Lab VMs;
  • Purpose Build Vulnerable Test apps;
  • Source code for test apps.

Who should attend this training?

This course is for beginners, intermediate and advanced level students. While beginners are introduced to the nuances of Node.js and Electron app security from scratch, intermediate and advanced level learners get to perfect both their knowledge and skills on the subject. Extra mile challenges are available in every module to help more advanced students polish their skills.

The course is crafted in a way that regardless of your skill level you will significantly improve your JavaScript security skills:

If you are new and cannot complete the labs during the class, that is OK, as you keep training portal access, you will learn a lot in the class but can continue from home with the training portal.

If you are more advanced in JavaScript security you can try to complete the labs in full and then take the CTF challenges we have for each day, you will likely also attempt to complete some exercises from home later.

Training objectives

This course will take any student and make sure that:

  • The general level of proficiency is much higher than when they came;
  • The skills acquired can be immediately applied to Node.js/Electron app security assessments;
  • Skills can be sharpened via continued education in our training portal for free;
  • The student is equipped to defeat common Node.js and Electron app assessment challenges;
  • People who are new to JavaScript security will learn a lot in this training;
  • Advanced students will come out with enhanced skills and more efficient workflows;
  • The skills gained are highly practical and applicable to real-world assessments;

Syllabus

Topics included

  1. Review of Common Flaws in Source Code and at Runtime;
  2. Electron - Modification of App Behavior Through Code/Configuration Changes;
  3. Electron/Node.js - Interception of Network Communication and MitM-proxy techniques to find security flaws in these platforms;
  4. Platform-specific attack vectors against Node.js apps & mitigation;
  5. Platform-specific attack vectors against Electron apps & mitigation;
  6. CTF Challenges for Attendants to Test Their Skills.

Completing this training ensures attendees will be competent and able to:

  • Review and tamper network communications to exploit security vulnerabilities;
  • Bypass certificate and public key pinning protections on Electron apps;
  • Bypass inadequate Node.js and Electron defences;
  • Analyze Node.js and Electron apps from a blackbox perspective;
  • Review Node.js and Electron app source code to identify security flaws;
  • Perform Node.js and Electron app security reviews;

The goal is to start from the basics and ensure that each student comes out of the training with a significantly higher level of proficiency in the artistry of pentesting.

Agenda

Day 1: Pwn & Fix Node.js apps

Part 0 - Node.js Security Crash Course
  • The state of Node.js Security;
  • Node.js architecture;
  • Introduction to Node.js apps;
  • Node.js apps the filesystem;
  • JavaScript prototypes;
  • Recommended lab setup tips.
Part 1 – Static Analysis, Node.js frameworks and Tools
  • Node.js frameworks and their components;
  • Finding vulnerabilities in Node.js dependencies;
  • Common misconfigurations / flaws in Node.js applications and frameworks;
  • Tools and techniques to find security flaws in Node.js apps.
Part 2 - Finding and fixing Node.js vulnerabilities
  • Identification of the attack surface of Node.js apps and general information gathering
  • Identification of common vulnerability patterns in Node.js apps:
  • CSRF
  • XSS
  • Access control flaws
  • NOSQL Injection, MongoDB attacks
  • SQL Injection
  • RCE
  • Crypto
  • Monitoring data: Logs, Insecure file storage, etc.
Part 3 - Test Your Skills
  • CTF time

Day 2: Pwn & Fix Electron apps

Part 0 - Electron Security Crash Course
  • The state of Electron Security;
  • Electron security architecture and its components;
  • Electron apps and the filesystem;
  • Recommended lab setup tips.
Part 1 - Static Analysis and Tools
  • Tools and techniques to reverse and review Electron apps;
  • Finding vulnerabilities in Electron dependencies;
  • Identification of the attack surface of Electron apps & information gathering;
  • Static modification of Electron apps for analysis and debugging;
  • Identification of common vulnerability patterns in Electron apps;
  • Common misconfigurations;
  • Hardcoded secrets;
  • Logic bugs;
  • Access control flaws;
  • URL handlers.
  • XSS, Injection attacks and more;
  • Modifying Electron apps to alter behaviour and debug issues.
Part 2 - Dynamic Analysis
  • Monitoring data: caching, logs, app files, insecure file storage, unsafe storage of app secrets, etc.;
  • Crypto flaws;
  • The art of MitM: Intercepting Network Communications;
  • Defeating certificate pinning at runtime;
  • The art of Instrumentation: Introduction to Frida;
  • App behaviour monitoring at runtime;
  • Modifying app behaviour at runtime;
Part 3 - Test your Skills
  • CTF time.

About the Speakers