SlideShare a Scribd company logo
Thick Client Penetration Testing
Speaker: Mr. Souvik Roy
cat ~/.profile
# ~/.profile: executed by Bourne-compatible login shells.
if [ “ $IT Security Analyst " ]; then
if [ -f ~/.Application Security Engineer ]; then
. ~/.Web Application PenTester
. ~/.Source Code Reviewer
. ~/.Android Application PenTester
. ~/.Thick Client Application PenTester
fi
fi
mesg n 2> /OWASP/Kolkata_Lead || true.
Introduction
• Thick client applications, called desktop applications, are full-
featured computers that are connected to a network. Unlike thin
clients, which lack hard drives and other features, thick clients are
functional whether they are connected to a network or not. While a
thick client is fully functional without a network connection, it is
only a “client” when it is connected to a server. The server may
provide the thick client with programs and files that are not stored
on the local machine’s hard drive.
(Example – Skype, Microsoft Teams, Outlook , Slack, Zoom etc.)
• Thick client applications can be developed using various
programming languages such as:
âť‘ .Net/C#
âť‘ Java
âť‘ C/C++
âť‘ Microsoft Silverlight
Why Thick Client Penetration Testing?
Why it requires:
1
Commonly seen that enterprises use thick client for
internal purpose
2
Organizations mostly focus on web and mobile apps
penetration testing .
3
Thick Client Application have wide area attack surface. In
Organizations Thick Client Application are remain unnoticed
and vulnerable.
4
5
There are less resources available for Thick Client Penetration
Testing .
Manual Approach is the Key. There are no as such automated scanner
available which can Perform Vulnerability Assessment on thick client
application
Common Architecture of Thick Client Application
Two-Tier: The two-tier is based on Client-Server
architecture. The two-tier architecture is like a
client-server application. Direct communication
takes place between client and server. There is
no intermediate between client and server.
(Example- Music Player, Text Editor)
Three-Tier: The three-tier is based on Client -
Application Server - Database Server
architecture. The Application server is the
mediator between client and server, it transfers
data from client to server and vice versa.
(Example- Zoom, Microsoft Team, SKype)
Thick Client Penetration Testing WorkFlows or MindMap
1
Information Gathering
➢ Application Architecture
• Business Logic
➢ Platform Mapping
• Understanding Application
& Infrastructure
➢ Languages and Frameworks
• Common Low Handing
Fruits and CVEs
➢ Behavior Analysis
• Identify network
communication
• Observe the application
process
• Observe each functionality
• Identify all the entry points
• Analyze the security
mechanism (authorization
and authentication)
2 3
Client Side Attacks
➢ Files Analysis
• Sensitive Information Disclosure
➢ Memory Analysis
• Sensitive Information
Storage in Memory
• Memory Manipulation
➢ Binary Analysis
• Static Analysis
(De-compilation)
• Dynamic Analysis
(Run-Time Reverse Engineering)
➢ GUI Manipulation
• Display hidden form object
• Activate disabled functionalities
• Privilege Escalation
(unlocking admin features to
normal users)
➢ DLL Hijacking
Network Side Attacks
➢ Installation Traffics
• Sensitive Installation
Information
➢ Run Time Traffic
• Data Disclosure
• Vulnerable APIs
4
Server Side Attacks
➢ Network Layer Attacks
(TCP UDP Attacks)
• Flooding
• Overflows
➢ Layer 7 Attacks
• OWASP TOP 10
10 Common Vulnerabilities in Thick Client Application
1
Sensitive Data in Memory
2
Hardcoded Password
3
4
Sensitive Data in Registry Keys
Denial of Service
5 Sensitive Data in Network Traffic
6
XXE
7
SQL Injection
8
9
Remote Code Execution
DLL Hijacking
10
Privilege Escalation (Unlocking
Admin features to Normal users)
Setup the Playground for Warm up
Download the Dummy native applications from the given repositories and
execute in your windows system for getting your hands dirty.
1 DVTA - Damn Vulnerable Thick Client Application developed in C# .NET.
2
3
DVJA - Damn Vulnerable Thick Client Application developed in JAVA (EE).
DVNA - Damn Vulnerable Thick Client Application developed in NodeJS.
Explore the tools that you need while Recon
Static tools – Identify arch,
languages & framework
• CFF Explorer
• PEid
• Detect It Easy (DIE)
• Strings
• Sysinternals Suite
• Sigcheck
De-compilers and
De-obfuscators
• dnSpy
• ILSpy
• DotPeek
• Jd-gui
• Procyon
• De4dot
• NeonFuscatorDeobfuscator
Explore the tools that you need while Client Side Attacks
File analysis – look for
sensitive information &
files
• Process Monitor
• Regshot
• Process Explorer
• Process Hacker
• dnSpy
• Strings
• Procmon
• Accessenum
Memory Analysis &
Fuzzing
• Winhex
• Volatility
• Tsearch
• Userdump
• Spike
• Sulley
• AFL
• WinAFL
• PESecurity
• HxD
Binary Analysis – Look
for code logic, hidden
function, validation
checks, API keys, and
comments etc.
• Ghidra
• IDA Pro
• X64dbg
• OllyDbg
• Immunity Debugger
• Radare2
• Frida
• Bytecode Viewer
• PE Explore
• Metasploit
Test for weak GUI
Control tools
• WinSpy++
• WinManipulate
• Windows Enabler
• Window Detective
• UISpy
• Snoop WPF
Explore the tools that you need while Network Side Attacks
Network sniffers – check
communication b/w client & server
• Wireshark
• TCPView
• Sysinternal
• SmartSniff
• Tcpdump
Proxy tools – Capture traffic between
client and local/server & allow us to
modify requests/response
• Echo mirage
• Burp Suite
• Fiddler
• MITM Relay
• Charles Web Proxy
Explore the tools that you need while Server Side Attacks
Miscellaneous Server Side Attack
• Attack Surface Analyzer (ASA)
• Stunnel
• mitm_relay
• Robber
• Dllspy
• Powerup/Sharpup
• HeidiSQL
• Metasploit
• Sqlmap
• Canape
Static Source Code Analysis
• VisualCodeGrepper
• SonarQube
• Agnitio
• FlawFinder
• .NET Security Guard
Practical Time
Let me show a Glimpse of Attack on DVTA
Have a cup of coffee and Catch Your Breath
Practical Session – I
❑ Check For Application Signing – SigCheck
âť‘ Internal Structure - CFF explorer / DIE
❑ Finding UNICODE (or ASCII) Character – Strings
❑ File system Monitoring – Procmon
âť‘ Inspecting Network - Wireshark and TCP View
❑ Insecure data storage – Regshot
âť‘ Finding more Strings - Process Hacker
âť‘ SQL Injection - Boolean based Blind
âť‘ DLL hijacking - Impulsive DLL Hijack tool
âť‘ Source Code Review - VisualCodeGrepper

More Related Content

What's hot

Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
GIBIN JOHN
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
Sergey Soldatov
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
Teymur Kheirkhabarov
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
Mohammed Danish Amber
 
Thick client application security assessment
Thick client  application security assessmentThick client  application security assessment
Thick client application security assessment
Sanjay Kumar (Seeking options outside India)
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
Sunny Neo
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
Teymur Kheirkhabarov
 
security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurations
Megha Sahu
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
Sqrrl
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Sam Bowne
 
Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security Attacks
Sajid Hasan
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
securityxploded
 
Client side attacks using PowerShell
Client side attacks using PowerShellClient side attacks using PowerShell
Client side attacks using PowerShell
Nikhil Mittal
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
Marius Vorster
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
Rizky Ariestiyansyah
 
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
Lenur Dzhemiliev
 
Web application security
Web application securityWeb application security
Web application security
Kapil Sharma
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
đź‘€ Joe Gray
 
HTTP Security Headers
HTTP Security HeadersHTTP Security Headers
HTTP Security Headers
Ismael Goncalves
 

What's hot (20)

Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Thick client application security assessment
Thick client  application security assessmentThick client  application security assessment
Thick client application security assessment
 
Introduction to red team operations
Introduction to red team operationsIntroduction to red team operations
Introduction to red team operations
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
security misconfigurations
security misconfigurationssecurity misconfigurations
security misconfigurations
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
Practical Malware Analysis: Ch 0: Malware Analysis Primer & 1: Basic Static T...
 
Web Security Attacks
Web Security AttacksWeb Security Attacks
Web Security Attacks
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
 
OWASP Top Ten
OWASP Top TenOWASP Top Ten
OWASP Top Ten
 
Client side attacks using PowerShell
Client side attacks using PowerShellClient side attacks using PowerShell
Client side attacks using PowerShell
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
 
Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
OWASP Top 10 Vulnerabilities - A5-Broken Access Control; A6-Security Misconfi...
 
Web application security
Web application securityWeb application security
Web application security
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
HTTP Security Headers
HTTP Security HeadersHTTP Security Headers
HTTP Security Headers
 

Similar to Thick Client Penetration Testing.pdf

Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseNetSPI
 
Introduction to Android Development and Security
Introduction to Android Development and SecurityIntroduction to Android Development and Security
Introduction to Android Development and Security
Kelwin Yang
 
Hacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSHacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OS
EC-Council
 
Securing the Container Pipeline
Securing the Container PipelineSecuring the Container Pipeline
Securing the Container Pipeline
Salesforce Engineering
 
CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)
Sam Bowne
 
CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)
Sam Bowne
 
SOHOpelessly Broken
SOHOpelessly BrokenSOHOpelessly Broken
SOHOpelessly Broken
The Security of Things Forum
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
MongoDB
 
Containers and Security for DevOps
Containers and Security for DevOpsContainers and Security for DevOps
Containers and Security for DevOps
Salesforce Engineering
 
Android Security and Peneteration Testing
Android Security and Peneteration TestingAndroid Security and Peneteration Testing
Android Security and Peneteration Testing
Surabaya Blackhat
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Ajin Abraham
 
Windows internals
Windows internalsWindows internals
Windows internals
Piyush Jain
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
OWASP
 
Discovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitDiscovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and Profit
Abhisek Datta
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
Jerod Brennen
 
Thick Client Testing Basics
Thick Client Testing BasicsThick Client Testing Basics
Thick Client Testing Basics
NSConclave
 
Reverse Engineering.pptx
Reverse Engineering.pptxReverse Engineering.pptx
Reverse Engineering.pptxSameer Sapra
 
Securing the Container Pipeline at Salesforce by Cem Gurkok
Securing the Container Pipeline at Salesforce by Cem Gurkok   Securing the Container Pipeline at Salesforce by Cem Gurkok
Securing the Container Pipeline at Salesforce by Cem Gurkok
Docker, Inc.
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
Sam Bowne
 
Building a data pipeline to ingest data into Hadoop in minutes using Streamse...
Building a data pipeline to ingest data into Hadoop in minutes using Streamse...Building a data pipeline to ingest data into Hadoop in minutes using Streamse...
Building a data pipeline to ingest data into Hadoop in minutes using Streamse...
Guglielmo Iozzia
 

Similar to Thick Client Penetration Testing.pdf (20)

Thick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash CourseThick Application Penetration Testing - A Crash Course
Thick Application Penetration Testing - A Crash Course
 
Introduction to Android Development and Security
Introduction to Android Development and SecurityIntroduction to Android Development and Security
Introduction to Android Development and Security
 
Hacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSHacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OS
 
Securing the Container Pipeline
Securing the Container PipelineSecuring the Container Pipeline
Securing the Container Pipeline
 
CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)
 
CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)CNIT 128 7. Attacking Android Applications (Part 3)
CNIT 128 7. Attacking Android Applications (Part 3)
 
SOHOpelessly Broken
SOHOpelessly BrokenSOHOpelessly Broken
SOHOpelessly Broken
 
Securing Your MongoDB Deployment
Securing Your MongoDB DeploymentSecuring Your MongoDB Deployment
Securing Your MongoDB Deployment
 
Containers and Security for DevOps
Containers and Security for DevOpsContainers and Security for DevOps
Containers and Security for DevOps
 
Android Security and Peneteration Testing
Android Security and Peneteration TestingAndroid Security and Peneteration Testing
Android Security and Peneteration Testing
 
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015Hacking Tizen : The OS of Everything - Nullcon Goa 2015
Hacking Tizen : The OS of Everything - Nullcon Goa 2015
 
Windows internals
Windows internalsWindows internals
Windows internals
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
 
Discovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and ProfitDiscovering Vulnerabilities For Fun and Profit
Discovering Vulnerabilities For Fun and Profit
 
Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!Please, Please, PLEASE Defend Your Mobile Apps!
Please, Please, PLEASE Defend Your Mobile Apps!
 
Thick Client Testing Basics
Thick Client Testing BasicsThick Client Testing Basics
Thick Client Testing Basics
 
Reverse Engineering.pptx
Reverse Engineering.pptxReverse Engineering.pptx
Reverse Engineering.pptx
 
Securing the Container Pipeline at Salesforce by Cem Gurkok
Securing the Container Pipeline at Salesforce by Cem Gurkok   Securing the Container Pipeline at Salesforce by Cem Gurkok
Securing the Container Pipeline at Salesforce by Cem Gurkok
 
CNIT 128 Ch 4: Android
CNIT 128 Ch 4: AndroidCNIT 128 Ch 4: Android
CNIT 128 Ch 4: Android
 
Building a data pipeline to ingest data into Hadoop in minutes using Streamse...
Building a data pipeline to ingest data into Hadoop in minutes using Streamse...Building a data pipeline to ingest data into Hadoop in minutes using Streamse...
Building a data pipeline to ingest data into Hadoop in minutes using Streamse...
 

Recently uploaded

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Product School
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 

Recently uploaded (20)

Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...Mission to Decommission: Importance of Decommissioning Products to Increase E...
Mission to Decommission: Importance of Decommissioning Products to Increase E...
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 

Thick Client Penetration Testing.pdf

  • 1. Thick Client Penetration Testing Speaker: Mr. Souvik Roy
  • 2. cat ~/.profile # ~/.profile: executed by Bourne-compatible login shells. if [ “ $IT Security Analyst " ]; then if [ -f ~/.Application Security Engineer ]; then . ~/.Web Application PenTester . ~/.Source Code Reviewer . ~/.Android Application PenTester . ~/.Thick Client Application PenTester fi fi mesg n 2> /OWASP/Kolkata_Lead || true.
  • 3. Introduction • Thick client applications, called desktop applications, are full- featured computers that are connected to a network. Unlike thin clients, which lack hard drives and other features, thick clients are functional whether they are connected to a network or not. While a thick client is fully functional without a network connection, it is only a “client” when it is connected to a server. The server may provide the thick client with programs and files that are not stored on the local machine’s hard drive. (Example – Skype, Microsoft Teams, Outlook , Slack, Zoom etc.) • Thick client applications can be developed using various programming languages such as: âť‘ .Net/C# âť‘ Java âť‘ C/C++ âť‘ Microsoft Silverlight
  • 4. Why Thick Client Penetration Testing? Why it requires: 1 Commonly seen that enterprises use thick client for internal purpose 2 Organizations mostly focus on web and mobile apps penetration testing . 3 Thick Client Application have wide area attack surface. In Organizations Thick Client Application are remain unnoticed and vulnerable. 4 5 There are less resources available for Thick Client Penetration Testing . Manual Approach is the Key. There are no as such automated scanner available which can Perform Vulnerability Assessment on thick client application
  • 5. Common Architecture of Thick Client Application Two-Tier: The two-tier is based on Client-Server architecture. The two-tier architecture is like a client-server application. Direct communication takes place between client and server. There is no intermediate between client and server. (Example- Music Player, Text Editor) Three-Tier: The three-tier is based on Client - Application Server - Database Server architecture. The Application server is the mediator between client and server, it transfers data from client to server and vice versa. (Example- Zoom, Microsoft Team, SKype)
  • 6. Thick Client Penetration Testing WorkFlows or MindMap 1 Information Gathering ➢ Application Architecture • Business Logic ➢ Platform Mapping • Understanding Application & Infrastructure ➢ Languages and Frameworks • Common Low Handing Fruits and CVEs ➢ Behavior Analysis • Identify network communication • Observe the application process • Observe each functionality • Identify all the entry points • Analyze the security mechanism (authorization and authentication) 2 3 Client Side Attacks ➢ Files Analysis • Sensitive Information Disclosure ➢ Memory Analysis • Sensitive Information Storage in Memory • Memory Manipulation ➢ Binary Analysis • Static Analysis (De-compilation) • Dynamic Analysis (Run-Time Reverse Engineering) ➢ GUI Manipulation • Display hidden form object • Activate disabled functionalities • Privilege Escalation (unlocking admin features to normal users) ➢ DLL Hijacking Network Side Attacks ➢ Installation Traffics • Sensitive Installation Information ➢ Run Time Traffic • Data Disclosure • Vulnerable APIs 4 Server Side Attacks ➢ Network Layer Attacks (TCP UDP Attacks) • Flooding • Overflows ➢ Layer 7 Attacks • OWASP TOP 10
  • 7. 10 Common Vulnerabilities in Thick Client Application 1 Sensitive Data in Memory 2 Hardcoded Password 3 4 Sensitive Data in Registry Keys Denial of Service 5 Sensitive Data in Network Traffic 6 XXE 7 SQL Injection 8 9 Remote Code Execution DLL Hijacking 10 Privilege Escalation (Unlocking Admin features to Normal users)
  • 8. Setup the Playground for Warm up Download the Dummy native applications from the given repositories and execute in your windows system for getting your hands dirty. 1 DVTA - Damn Vulnerable Thick Client Application developed in C# .NET. 2 3 DVJA - Damn Vulnerable Thick Client Application developed in JAVA (EE). DVNA - Damn Vulnerable Thick Client Application developed in NodeJS.
  • 9. Explore the tools that you need while Recon Static tools – Identify arch, languages & framework • CFF Explorer • PEid • Detect It Easy (DIE) • Strings • Sysinternals Suite • Sigcheck De-compilers and De-obfuscators • dnSpy • ILSpy • DotPeek • Jd-gui • Procyon • De4dot • NeonFuscatorDeobfuscator
  • 10. Explore the tools that you need while Client Side Attacks File analysis – look for sensitive information & files • Process Monitor • Regshot • Process Explorer • Process Hacker • dnSpy • Strings • Procmon • Accessenum Memory Analysis & Fuzzing • Winhex • Volatility • Tsearch • Userdump • Spike • Sulley • AFL • WinAFL • PESecurity • HxD Binary Analysis – Look for code logic, hidden function, validation checks, API keys, and comments etc. • Ghidra • IDA Pro • X64dbg • OllyDbg • Immunity Debugger • Radare2 • Frida • Bytecode Viewer • PE Explore • Metasploit Test for weak GUI Control tools • WinSpy++ • WinManipulate • Windows Enabler • Window Detective • UISpy • Snoop WPF
  • 11. Explore the tools that you need while Network Side Attacks Network sniffers – check communication b/w client & server • Wireshark • TCPView • Sysinternal • SmartSniff • Tcpdump Proxy tools – Capture traffic between client and local/server & allow us to modify requests/response • Echo mirage • Burp Suite • Fiddler • MITM Relay • Charles Web Proxy
  • 12. Explore the tools that you need while Server Side Attacks Miscellaneous Server Side Attack • Attack Surface Analyzer (ASA) • Stunnel • mitm_relay • Robber • Dllspy • Powerup/Sharpup • HeidiSQL • Metasploit • Sqlmap • Canape Static Source Code Analysis • VisualCodeGrepper • SonarQube • Agnitio • FlawFinder • .NET Security Guard
  • 13. Practical Time Let me show a Glimpse of Attack on DVTA Have a cup of coffee and Catch Your Breath
  • 14. Practical Session – I âť‘ Check For Application Signing – SigCheck âť‘ Internal Structure - CFF explorer / DIE âť‘ Finding UNICODE (or ASCII) Character – Strings âť‘ File system Monitoring – Procmon âť‘ Inspecting Network - Wireshark and TCP View âť‘ Insecure data storage – Regshot âť‘ Finding more Strings - Process Hacker âť‘ SQL Injection - Boolean based Blind âť‘ DLL hijacking - Impulsive DLL Hijack tool âť‘ Source Code Review - VisualCodeGrepper