• Goa'19
  • Training
  • Pentesting the Modern Application Stack

Pentesting the Modern Application Stack

Bharadwaj Machiraju & Francis Alexander

sold-out-img
Bharadwaj Machiraju Francis Alexander

Trainer Name: Bharadwaj Machiraju & Francis Alexander
Title: Pentesting the Modern Application Stack
Duration: 3 Days
Dates: 26th - 28th Feb 2019

Overview

Continuous Build & Deployment tools, Message brokers, Configuration Management systems, Resource Management systems and Distributed file systems are some of the most common systems deployed in modern cloud infrastructures thanks to the increase in the distributed nature of software. Modern day pentesting is no more limited to remote command execution from an exposed web application. In present day scenario, all these applications open up multiple doors into a company’s infrastructure. One must be able to effectively find and compromise these systems for a better foothold on the infrastructure which is evident through the recent attacks on the application stack through platforms like Shodan paving way for a full compromise on corporate infrastructures.

In this 3 day course we start by looking into red team tactics for pentesting modern application stack consisting of Databases,CI tools, Distributed Configuration & Resource management tools, Containers, Big Data Environments, Search technologies and Message Brokers.

Along with the training knowledge, the course also aims to impart the technical know-how methodology of testing these systems. This course is meant for anyone who would like to know, attack or secure the modern day stack. The students are bound to have some real fun and entirely new experience through this unique course, as we go through multiple challenging scenarios one might not have come across.

During the entire duration of the course, the students are expected to learn the following

  • Look for vulnerabilities within the application stack.
  • Gain in depth knowledge on how to pentest the modern stack consisting of Continuous Build & Deployment tools, Message broker's, Configuration Management systems, Resource Management systems and Distributed file systems.
  • Security testing of an entire application stack from an end-to-end perspective.

Teaching Methodology:

Students are encouraged to follow the technical training with hands-on approach to the facilitated labs for every module to gain deeper and practical understanding of the topic.

Course Outline

Day 1:

Module 0: Modern Application Stack

  • Evolution of Application Stack
  • Components of Stack
  • Threat Modelling
  • Attack Surface

Module 1: Pentesting Databases:

  • MySQL, Postgres and OracleDB
    • Basic Enumeration
    • Laying out the attack surface
    • Pentesting third party plugins.
    • Attacking Database Servers.
    • Case Study of CVE-2016-6663
    • Security testing using tools of trade.
  • Pentesting NoSQL Databases & Caches: MongoDB, Cassandra, Redis & Memcache
    • Fingerprinting NoSQL databases,
    • Injection attacks on NoSQL Databases.
    • Attacking and identifying vulnerabilities in NoSQL databases through NoSQL exploitation framework.
    • Case study on Mongo Ransomware and hands on vulnerable applications.
  • Securing databases.

Module 2: Public Cloud Environments

  • Introduction to Cloud Environments.
  • AWS Configurations & AWS Security Checks.
  • Pentesting AWS lambda servers.
  • Secure Best practices for Cloud environments and Securing AWS instances

Module 3: CI Tools

  • Introduction to Jenkins, TeamCity and Go.
  • Basic misconfigurations and attack surface for these tools.
  • Security testing of CI Tools and outlook on vulnerabilities in Jenkins, TeamCity and Go.
  • Case Study: Remote Code Execution on Jenkins.

Day 2:

Module 4: Software Collaboration Tools

  • Leveraging Version Control Systems like Git, SVN and Perforce.
  • Attacking Code collaboration tools - Phabricator, Gitlab and Github Enterprise.

Module 5: Message Brokers

  • Introduction to RabbitMQ and Kafka.
  • Common misconfigurations.
  • Attacking and extracting juicy information from Message brokers.

Module 6: Containers

  • Hacking Docker environments.
  • Setting up vulnerability static analysis for Docker containers (Clair and other tools).
  • Hacking Vagrant instances.
  • Securing Docker and Vagrant instances.

Module 7: Distributed Configuration Management Systems (DCMS)

  • Attacking Apache Zookeeper, HashiCorp Consul & Serf, CoreOS Etcd.
  • Owning the entire application thorough DCMS , pivoted attacks.
  • Attacking and Scanning using Garfield.

Day 3:

Module 8: Distributed File System

  • Basic misconfigurations for Hadoop.
  • Analysing the threat model for Hadoop.
  • Attacks and remote code executions on Hadoop.
  • Securing Hadoop Instances.

Module 9: Kubernetes,Mesos and Marathon (Distributed Deployment & Resource Management)

  • Introduction to Kubernetes,Mesos and Marathon
  • Fingerprinting Kubernetes,Mesos and Marathon
  • Common Misconfigurations
  • Pentesting Kubernetes and pivoting through kubernetes containers.
  • Hacking entire application stack through Mesos and Marathon.
  • Securing Mesos instances.

Module 10: Search Technologies

  • Introduction to ElasticSearch and Apache Solr (Lucene).
  • Laying out the attack surface and common misconfigurations.
  • Pentesting ElasticSearch and Solr.
  • Case Study :ElasticSearch CVE-2015-1427 RCE Exploit.

Module 11: Deployment Management Tools

  • Overview of Ansible, Chef and Puppet.
  • Attack surface and Misconfigurations.
  • Extending foothold on the infrastructure.
  • Case Studies.

Labs:

10+ containerized labs to emulate sophisticated production stack along with applications..

Who should take this course

Security Engineers, Penetration testers, Bug bounty hunters, System Administrators, SOC analysts, Security enthusiasts and anyone interested in the modern application stack.

Student requirements

Knowledge of basic pentesting, web application working and linux command line basics,the ability to use a web proxy like Burp Suite, ZAP, and the ability to write basic scripts in any interpreted language is an added advantage.

What students should bring

The requirement for the course is a laptop with administrative and USB access and minimum configuration of 8GB RAM and 100GB hard-disk space. Full virtualisation support, Virtual Box and Docker should be installed. Unix like box is preferred.

What students will be provided with

  • Presentation Material and associated pdfs.
  • 10+ containerized labs to emulate sophisticated production application stacks.
  • Access to specific relevant OpSecX courses and certifications.

Trainers

Bharadwaj Machiraju

Bharadwaj Machiraju is a project leader for OWASP OWTF. All tools are available at github.com/tunnelshade and all ramblings at blog.tunnelshade.in . Spoke at few conferences notably Nullcon, Troopers, Brucon, Pycon India etc.. Apart from information security, he is interested in sleeping, mnemonic techniques & machine learning.

Francis Alexander

Francis Alexander , Security Engineer for Envestnet|Yodlee has over 3+ Years of Experience in the Application Security industry, the author of NoSQL Exploitation framework and NoSQL Honeypot. His areas of interest include NoSQL Databases, Machine Learning and Cloud Security. He has been invited to speak & train at variety of conferences such as Troopers, Hack in the Box, Hack in Paris, 44Con,Nullcon, C0c0n.

Copyright © 2023 | Nullcon India | International Security Conference | All Rights Reserved