Thick Client VAPT

Course Introduction

Introduction to Thick Client Applications

Lab Setup – Part 1

Lab Setup – Part 2

The Pre-Course Challenge

Reversing + Configuring the server

*Introduction

Installing tools

Network connections with tcpview

Network connections with Wireshark

Exploring PE file with CFF Explorer

File system monitoring with Procmon

*Traffic Analysis for thick client applications

Introduction

Installing tools

Wireshark

Echo Mirage

Mitm Relay + Burp Suite

*Attacking thick client applications

Hardcoded strings

Privilege Escalation via insecure data storage

Dumping Connection String from memory

SQL Injection

Side Channel Data Leaks

Unreliable logs

DLL Hijacking

*Reversing and Patching

Introduction and tools

Decompiling with DotPeek

Recreating the decryption logic

Runtime tracing with DnSpy

Setting up ILSpy & Reflexil

Patching with Reflexil

Patching with ilasm & ldasm

*Common Low Hanging fruits

Application Signing

Compiler Protections

Automated Source Code Scanning

Knowledge Assessment

Shopping Basket