Loading Events

« All Events

  • This event has passed.
Event Series Event Series: Modern WebApp Pentesting

Modern WebApp Pentesting II w/ BB King

October 17, 2023 @ 8:30 am 5:00 pm MDT

Course Length: 16 Hours
Format: In-Person and Virtual

Includes: Twelve months of complimentary access to the Antisyphon Cyber Range, certificate of participation.

Pricing:

  • In-Person: $1,095
    Includes In-Person Conference Ticket
  • Virtual: $725
    Includes Virtual Conference Ticket

Brian "BB" King
Brian “BB” King

Location:

150 Sherman Street
Deadwood, SD 57732 United States
(605) 722-4800
View Venue Website

Clicking this button will take you to Cvent to complete your registration.


Course Description

Modern Webapp Pentesting is unique in its approach to testing webapps. Too many courses are built around the assumption that a webapp pentester’s skills should grow along a straight line, starting with something like the OWASP Top Ten and culminating in something like Attacking Web Cryptography. Real webapps don’t follow that same path, and neither should real webapp pentesters. Attacking Web Sockets is not more difficult than attacking HTTP traffic, it’s just different. Web APIs are not something you’re qualified to test only after you’ve put your time in on traditional webapps … they’re just different.

This course doesn’t worry about where a student falls on the imaginary scale of beginner to expert but instead focuses on finding and exploiting the kinds of issues found in real webapps today, based on the instructor’s many years of ongoing experience in testing … real webapps today.

Key Takeaways

  • A reliable methodology for testing today’s webapps
  • Hands-on experience with the kinds of defects that modern webapps actually have.
  • Tips and Tricks for effective reporting so the issues you find can be fixed

Who Should Take This Course

Motivated Beginners: the course begins with a dive into the protocols and standards that every webapp relies on. With this often overlooked anchor in the fundamentals, you will more easily see how abusing those things can lead to exploits.

Experienced Testers: With the shared understanding of the fundamental concepts, the middle section of the course moves on to show some of the more common ways that weaknesses appear in real applications. The middle section of the course is a lot of hands-on practice time, with lab options for all skill levels. If you know some exploits, but don’t know deeply how and why they work, this section will make you a more confident and flexible tester.

Everyone: The course wraps up with a deep dive into JSON Web Tokens (JWTs) and an introduction to Web Sockets. After investigating the fundamentals of how those things work, tied neatly to the anchors we started with, you will find a clear and repeatable way to quickly learn about unfamiliar technologies so that you won’t be caught short the next time you see something new for the first time.

If you already test webapps routinely, you may appreciate the focus on the fundamentals, an easy-to-follow testing methodology, and the time spent thinking about how best to report what you find so you’re more likely to drive improvements, earn that bug bounty, or get hired again for a future test.

Audience Skill Level

Motivated Beginners: the course begins with a brief review of protocols and tools so we have a shared mental framework to process the more advanced topics that come later.

Experienced Testers: the majority of the course addresses features and technologies that are not so much “advanced topics” that rely heavily on deep understanding of arcane topics as “newer things that nobody talks about attacking”

If you test webapps exclusively, all day every day, you may still appreciate the time spent on focused practice, methodology, and reporting. Anyone else will also find some new things they can take back to work or bounty-hunting right away.

System Requirements

  • Stable Internet access
  • x86 architecture CPU clocked at 2 GHz or higher that is capable of nested virtualization
    (Apple Silicon is currently not supported)
  • A computer with at least 8 GB of RAM. 16 GB is recommended
  • VMWare Workstation or VMWare Fusion
    (VirtualBox and other VM software is not supported)
  • Windows 10/11, MacOSX+, or a currently supported Linux Distribution 
  • Full Administrator/root access to your computer or laptop

What Each Student Should Bring

  • Curiosity and tenacity
  • A laptop with the features described above
  • OR one with Docker pre-installed (the course does not include any Docker instruction, so do this only if you’re already comfortable troubleshooting your own Docker issues.)
  • At least 10GB available diskspace
  • Current Firefox web browser

What Students Will Be Provided With

  • Slide deck and links to all the material and tools needed with instructions
  • Virtual machine with all the necessary tools and targets for the course
  • Contact information for the instructor and a 6-week window of direct one-on-one access in case you have questions after the class is over

Course Author & Instructor

Brian "BB" King
Brian “BB” King

BB King has been pentesting webapps since 2008. He was the second hire into his employer’s application security team at a time when “PCI” was brand new and long before bug bounty programs – when experienced webapp pentesters had to be made, not found. His internal training and coaching efforts built a successful team of 30 testers, few of whom had significant experience pentesting before joining the team.

BB believes that webapps are the best targets for pentesting because although they all look familiar on the surface, they’re all different, often in surprising ways. Each webapp is a collection of puzzles for a pentester and the first puzzle is figuring out where the other puzzles are! Once you get started, each test can be an engaging chance to practice your problem-solving skills and dive into new technologies.