Abstract

Topics to be covered -

1) What is Thick Client Application ??
2) How to pentest it ??
3) Tools used in Pentesting Thick Client applications.
4) Setting up the lab for pentesting Thick Client Application.

5) Attacks to be covered -

a) Traffic Analysis of thick client app.
b) Checking for data storage like username and password on client side/memory.
c) Injection Attack.
d) Checking for data storage in registers.
e) Reversing and Decrypting database.
f) DLL hijacking.
g) Application Logs.
h) Automated Source Code Review
i) Reversing .Net Application.
j) Automated Source Code Review.

Speaker

Nitesh Malviya

Timing

Starts at Saturday March 10 2018, 01:15 PM. The sessions runs for about 1 hour.

Resources