Monday, August 10, 2020

Blockchain Decentralized Application Hacking Course - A journey into Smart Contract Hacking and DApp Penetration Testing (Web 3.0)


Smart Contract Exploitation and Hacking Course Announcement


What Is this: 

For those who have been hitting me up on twitter and YouTube for more blockchain smart contract exploitation content this blog is for you. I have posted a video below explaining what this is and included a course outline of the content we are providing free for everyone. I was actually told recently that I am crazy for giving out this level of detailed content and training for free.. However, I believe in the original hacker ethic code from long ago, that information should be freely available for everyone!! In this frame of mind, the only pay for content will be if you wish to go the extra mile. For the person who wants to prove to themselves or others that they learned something via a certification package with detailed exam prep targets and guides, followed by a final exam CTF and reporting write-up. 

So I hope you enjoy this content. The content and walk through labs will be all free. This content will be posted regularly over the next few months 90% of it is already written and ready to go.

We will start off with the differences between Solidity and other languages and do a quick coding overview before we start hacking. This way everyone is on the same page when we start looking at coding examples of vulnerable targets or reviewing case study code. Then we will cover a wide range of typical issues that effect decentralized applications(DApps) and smart contracts on the Ethereum blockchain. How to spot them and exploit them with full walk-through style learning. Subjects we have already released (Re-Entrancy, Integer Attacks, Authorization) have been updated with new code, new examples, and case studies etc. Some of the learning content will be the same but with a lot of newly added content.  And in the case of Authorization completely re-written and expanded on. 

Basically this course was created to get the information out there in a clear concise way. Because when I started researching blockchain hacking all I found was a paragraph here and there on something that was overly technical or completely theoretical. I couldn't find any clear concise learning or examples. This drove me nuts trying to figure everything out, until I gave up and just coded my own vulnerabilities and hacked them. So hopefully this fills the knowledge gap to offer a clear and concise, Zero Fluff resource to those on the same path. 


CTF Exam: 

If you do enjoy this series over the next few months and want to challenge your skills and certify that you learned something we will be also offering pay for certification bundle that includes Decentralized Application (DApp) targets and detailed lab guides as preparation for a final exam against a more comprehensive CTF certification challenge target. More info on this as the months progress. 


Bug Bounty of Sorts: 

These labs are completed but we are working on a way to deliver the content which requires me to code up a course delivery software. So feel free to hack the course delivery software once its up, if you break in or bypass authorizations I will give you the full course for free provided you help me fix it. :P 


Pre- Requisites: 

This is more of a intermediate / advanced course with a white box code approach to bug hunting and a dynamic approach to application hacking and exploiting targets, with that said you will need the following pre-requisites: 

  • Ability to code in some language and understanding of coding concepts. 
  • Application hacking or development background with firm understanding of vulnerabilities


Contact Info:

As this is free, I only ask that you provide constructive feedback as we are creating other more advanced hacking courses on random subjects we are interested in. Most of which will be free.  And feedback helps us not do things which are not useful and integrate new ideas where they make sense.

Cheers and I hope this finds you well.

Twitter: 

Email: 

  • info@cclabs.io

WebPage:  


Course Outline / Release Order: 

Orange = = Whats included additionally for the full course

Blue = = What will be released free in blogs / videos 

(Mostly every Mondays) over the next few months


Building and Scoping Things

    Chapter 1: Cliff Notes on Blockchain

        Intro:

        What is a Blockchain and how is it secured

        Smart Contracts

        What is a Decentralized Application (DApp)?

        Diving into Blockchain Components:

        Distributed Vs Decentralized

        Provenance Use Case:

        Consensus and Mining:

            Hands on Lab - Blockchain Consensus walkthrough Lab

        Summary:

        References:


    Chapter 2: Threat Modeling and Scoping Engagements

        Architecture Considerations:

        Business Logic Locations and Technology Decisions

        Development Environments

        Threat Modeling

        Summary

        References:


    Chapter 3 – Solidity for Penetration Testers Part 1 (Hello World)

        About Solidity

            Hands on Lab - Remix interface overview

        Structure of a Smart Contract

            Hands on Lab – HelloWorld

        Summary

        References:


    Chapter 4 – Solidity for Penetration Testers Part 2

        Beyond Hello World

            Hands on Lab – Code HelloWorld bank

        Code Level Walk Through of HelloWorld Bank

        Checks Effects Interactions:

        Summary


Part 2: Hacking and Exploiting Things

    Chapter 5 - Glass Half Full or Glass Half Empty: Integer Attacks

        Underflows and Overflows

        Withdraw Function Vulnerable to an underflow

        Transfer Function Vulnerable to a Batch Overflow

        Batch Overflow Code Explanation:

            ERC20 Batch Overflow Case-Study

            Walkthrough of The Vulnerable Function

            Reviewing the Real Attack Transaction

            Hands on Lab - Exploiting Our Own ERC20 Batch Overflow

            Hands on Lab - Fixing the ERC20 Overflow

            Exam Prep - DApp Target + Detailed Lab Guide

            Hands on Lab -Safe Math Walk Through

        Integer Attacks Summary

        Integer Attacks References

          

    Chapter 6 - You Again: Leveraging Reentrancy Attacks

        Reentrancy Intro

        Checks Effects Interactions Pattern

        Simple Reentrancy Example Code

        Passing the Checks:

        Looping the Interaction:

        Updating the Effects:

        Attacking Code Example:

            Hands on Lab - Attacking a Simple Reentrancy

            Hands on Lab - Fixing the Checks Effects interaction Pattern

        Send vs Transfer Vs Call.Value

            Case Study – The Dao Hack

            Exam Prep - DApp Target + Detailed Lab Guide

        Reentrancy Summary

        Reentrancy References


    Chapter 7 Do You Have a Hall Pass: Access Control Attacks

        Understanding Smart Contract Authorization and Visibility

        Visibility:

        Simple Visibility Example:

        Implementing Authorization:

        Example Walk-through of No Authorization

        Thinking about Smart Contracts as unpublished API’s for DApps

            Case of the Video Game Heist

        Enumerating functions in a contract

            Hands on Lab - Directly Calling Public Functions with Web3

            Hands on Lab - Example Fix with Simple Authorization

        Exit Scam Warning

            Hands on Lab - Example Fix-2 Using Modifiers for Simple Authentication

            Hands on Lab - Example Using Openzeppelin for Role Based Access Control

            Exam Prep - DApp Target + Detailed Lab Guide

        Authorization Summary:

        Authorization References


    Chapter 8 - Dude Where’s My Data: Storage Vs Memory Attacks

       Intro - Not Written Yet – Up Next

       Code Example -  Not Written Yet – Up Next

       Case study? - Not Written Yet – Up Next

       Exploiting vulnerability -  Not Written Yet – Up Next

       Summary -  Not Written Yet – Up Next

       References -  Not Written Yet – Up Next


    Chapter 9 - Do I know you:  TxOrigin vs Message.sender Attacks

        What’s the difference?

        Man In the Middle Via tx.origin

            Hands on Lab -  Simple tx.origin Example Walkthrough

            Hands on Lab -  Vulnerable TX.Origin Example Walkthrough

            Exam Prep - DApp Target + Detailed Lab Guide

        Action steps to familiarize yourself with the contract:

        Attack Options:

        Summary

        References


    Chapter 10 - Who Am I: Delegate Call Attacks

        How delegate calls work:

        Delegate Call vs Call

        Simple Delegate Call Example Code

        Simple Delegate Code Example Walkthrough

            Hands on Lab - Simple Delegate Example Walkthrough

        Variable Memory Issues with Delegate Calls

        DelegateCall Storage Simple Example Code

            Hands on Lab - DelegateCall Storage Walkthrough

            Exam Prep - DApp Target + Detailed Lab Guide

        Case Study - Parity Wallet Attack:

        Attack Transactions Explained

        Dangerous fallback function using delegatecall

        The Parity Wallet Code

        Delegate Chapter Summary

        Delegate References:


    Chapter 11 - Look into My Crystal Ball: Bad Randomness Issues

        Cryptographic Implementations and Predictable PRNGs

        Simple BlockHash Example

            Hands on Lab - BlockHash Vulnerability Walk and Talk

            Exam Prep - DApp Target + Detailed Lab Guide

        Preventing Randomness Issues

        Bad Randomness Summary

        Bad Randomness References


    Chapter 12 - Automated Static Application Security Testing

        Content - Not written - Up Next 

            Hands On Lab - Not written - Up Next 

        Summary Not written - Up Next 

        References - Not written - Up Next 


Chapter 13 - CTF Exam

        Final Exam and CTF Certification Exam Target 

        Final Exam Reporting


Appendices

    Appendix I – Pre-Requisite Suggestions:

        Programming Pre-Requisites:

        Web Application Hacking Pre-Requisites:

    Appendix II – Other Blockchain Learning Resources and Certifications

    Appendix III – Non-Exhaustive Scoping Questions

    Appendix IV – Non-Exhaustive List of things to check for



No comments:

Post a Comment

Learning Binary Ninja For Reverse Engineering and Scripting

 Recently added a new playlist with about 1.5 hours of Binary Ninja Content so far..    Video 1: I put this out a couple months ago covering...