3-DAY TRAINING 6: Mastering Burp Suite Pro: 100% Hands-On

DURATION: 3 DAYS

CAPACITY: 20 pax

SEATS AVAILABLE: 7


EUR2599 (early bird)

EUR3199 (normal)

Early bird registration rate ends on the 28th of February


Overview

Burp Suite Pro is the leading tool for auditing Web applications at large. Its users are mainly penetration testers, QA people, or advanced developers. Mastering Burp Suite allows users to get the most out of the tool, optimizing time spent. Work will be faster, more effective and more efficient. What’s more, advanced automation techniques allow detection of additional vulnerabilities whether complex or subtle. Attendees will also learn to measure the quality of their attacks, a crucial skill in real-life engagements.

Most features included in the tool are covered, including the recent ones like Collaborator (out- of-band interactions) and Infiltrator (IAST of Java and .Net applications). Alternative strategies and techniques will be demonstrated, giving a wider view of available functionalities.

Tons of challenges are available (even after the training!), covering classic web applications, of course, but also thin clients, mobile applications, realistic APIs, e-commerce platforms, …

Who should attend

The training is mostly aimed at Web application penetration testers. However, other roles like QA people and advanced developers would also profit from the presented skills. Whatever your role, this training will provide beneficial automation skills whether novice (having used the Free version a few times) or expert (using the Pro version for years).

Key Learning Objectives

What to expect

3 days of hands-on practice!
Slidedeck (more than 500 pages)
Copy of the training infrastructure (~20 containers and hundreds of challenges) A temporary Burp Suite Pro license (if needed) and some goodies

What _NOT_ to expect

A Web penetration testing methodology: the goal is to master the toolbox

Hardware / Software Requirements

Laptop with Ethernet connectivity
OS supported by Burp Suite Pro (Mac, Windows or Linux)
Recent JVM (preferably the Oracle one)
Text editor with syntax highlighting
Modern browser (no IE6, no Epiphany)

Lab Infrastructure

Every trainee goes through the main set, composed of nearly 60 challenges. Plenty of additional ones are available, depending on your speed, taste, skills and professional needs. No way to get bored!

Among the available challenges: complex brute-force, data extraction, support of custom formats, automatic management of anti-CSRF tokens, weak cryptography, webhooks, NoSQL injections, authorizations bugs, aggressive disconnection, JWT-authenticated APIs, arbitrary Java deserialization, blind stored XSS, instrumented Java applications, strict workflows, …

The challenges are hosted in a Docker infrastructure (~20 containers) which is made available to all trainees right after the training session. It’s super easy to use: install Docker, run a few commands, enjoy the challenges!

Agenda – Day 1:

The first day is spent on well defined tasks where the goal is to find flags, like in CTF contests. We practice basic automation using tools like Proxy, Repeater and Intruder:

– Introduction to Burp (GUI, tools, shortcuts, inline help, …)
– Proxy (defining the scope, filtering and sorting data, …)
– Repeater (exploitation of the Dlink DIR-100 backdoor, efficiency tips, …)
– Intruder (most payload types, anti-CSRF tokens without macros, data extraction, …)

Agenda – Day 2:

On the second day, challenges get more complex: solving them requires a good understanding of the underlying application and the usage of multiple Burp Suite tools:

– Advanced Intruder (customized wordlists, exporting results, time-based feedback, …) – Advanced Proxy (live modifications, interception and manual analysis, …)
– Data frobbing (dealing with opaque chunks of data)
– Macros and Sessions (anti-CSRF tokens, short-lived sessions, strict workflows, …)

Agenda – Day 3:

The third and last day is quite different from previous ones. After introducing numerous advanced subjects, I invite students to select the ones they are interested in. They then spend the day working on whatever subjects they picked. Among the presented subjects:

– Highly useful extensions and third-party tools
– Tools for authentication and authorization audits
– Advanced automation (AngularJS and blind XSS, dynamic external references, …)
– Web Services (SOAP and REST interfaces, JWT authentication via macros, …)
– OOB communication via Collaborator (set up your own instance, interact manually)
– IAST with Infiltrator (instrumented version of Jenkins and WebGoat are available)
– Automated and headless usage (fine tuning, using REST interfaces, …)
– Advanced Web exploitation (Java deserialization, weak cryptography, complex macros)

TRAININGS
Location: Training Rooms Date: May 6, 2019 Time: 9:00 am - 6:00 pm Nicolas Gregoire