Hacking Modern Desktop apps with XSS and RCE

Free Workshop

Hacking JavaScript Desktop apps with XSS and RCE (~1.5h)

If you are the kind of person who enjoys workshops with practical information that you can immediately apply when you go back to work, this workshop is for you, all action, no fluff :)

“Hacking JavaScript Desktop apps: Master the Future of Attack Vectors” is a desktop app security course that provides you with case studies from real-world vulnerable applications as well as know-how and techniques to take your desktop app security auditing kung-fu to the next level. The course covers attacks and mitigation against desktop apps on Linux, Windows and Mac OS X. The focus focuses on Electron but the techniques covered will be helpful against other desktop platforms, as well as CSP bypasses and other web security techniques. In this brief 90-minute workshop we will explain what the course covers and give you a few lab samples covering the following topics:

  • Essential techniques to audit Electron applications
  • What XSS means in a desktop application
  • How to turn XSS into RCE in JavaScript apps
  • Attacking preload scripts
  • RCE via IPC

Attendants will be provided with training portal access to practice the attack vectors covered.

This includes:

  • Lifetime access to a training portal
  • Vulnerable apps to practice
  • Guided exercise PDFs
  • Video recording explaining how to solve the exercises

Come and join us for this 90-minute hacking session, we’re sure you’ll leave with a thirst for more!

Loading…

I agree to the Privacy Policy

I agree to receive emails from 7ASecurity (unsubscribe any time)

Your email is safe with us.

Trusted By

Training Testimonials

Loading…

I agree to the Privacy Policy

I agree to receive emails from 7ASecurity (unsubscribe any time)

Your email is safe with us.
Follow Us
Free-4-You