Tags
Language
Tags
May 2025
Su Mo Tu We Th Fr Sa
27 28 29 30 1 2 3
4 5 6 7 8 9 10
11 12 13 14 15 16 17
18 19 20 21 22 23 24
25 26 27 28 29 30 31

Offensive Thick Client Penetration Testing

Posted By: ELK1nG
Offensive Thick Client Penetration Testing

Offensive Thick Client Penetration Testing
Published 5/2025
MP4 | Video: h264, 1920x1080 | Audio: AAC, 44.1 KHz
Language: English | Size: 4.19 GB | Duration: 6h 48m

Master Thick Client Hacking: Traffic Interception, Binary Tampering, DLL Injection, and Real-World Exploits

What you'll learn

Intercept and Analyze Thick Client Communication Learn how to capture and manipulate traffic between thick clients and servers using tools like Burp Suite, Wire

Reverse Engineer Client Applications Understand how to decompile and analyze Windows and cross-platform applications using tools like dnSpy, Ghidra, and x64dbg

Exploit Common Thick Client Vulnerabilities Perform real-world attacks including DLL injection, insecure local storage exploitation, authentication bypass, seri

Build Offensive Test Plans for Enterprise Applications Develop structured methodologies to assess thick client security in enterprise environments, including st

Requirements

To successfully follow and apply the techniques in this advanced course, students must have completed all of the following prerequisite courses: Offensive Approach to Hunt Bugs Covers the foundational hacker mindset, recon techniques, and web exploitation basics essential for any offensive security learner. Offensive Bug Bounty Hunter 2.0 Introduces advanced bug hunting methodologies, report writing, and real-world vulnerability exploitation across web and mobile platforms. Offensive API Exploitation Focuses on API-specific attacks, including BOLA, SSRF, insecure authentication, and chaining multi-step exploits.

Description

Thick client applications are often overlooked in mainstream security training, yet they power some of the most critical systems in finance, healthcare, government, and enterprise networks. These applications interact directly with backend servers, often using proprietary protocols, legacy authentication methods, and unprotected local storage—making them a goldmine for attackers who know how to exploit them.Offensive Thick Client Penetration Testing is designed to bridge that gap.In this hands-on course, you'll learn how to identify, analyze, and exploit security flaws in thick client applications through a structured offensive approach. You'll intercept and manipulate traffic between the client and the server, reverse engineer binaries, bypass authentication, exploit insecure storage, and inject malicious code to take control of application logic.We’ll cover key attack vectors like DLL injection, insecure serialization, custom protocol fuzzing, local privilege escalation, and business logic manipulation. You’ll work with real-world tools such as Burp Suite, Wireshark, Ghidra, dnSpy, Procmon, and more.Whether you're a red teamer, bug bounty hunter, or security researcher, this course will help you master a critical but underexplored area of application security.If you’re ready to level up and go beyond web and API exploitation, this course is your next step in becoming a complete offensive security expert.

Overview

Section 1: 01 Course Introduction

Lecture 1 Author Talks

Lecture 2 Offensive thick client penetration testing

Lecture 3 Course Prerequisites

Lecture 4 why you should learn Thick Client Penetration Testing

Section 2: Lab Setup in a very easy way

Lecture 5 Thin Client Lab Setup

Lecture 6 Three-Tier Lab Setup

Lecture 7 Two-Tier Architecture Lab setup

Section 3: Preparing for Thick Client Application Pentest

Lecture 8 Most Common Thick Client Application Architecture

Lecture 9 Thick Client Vs Thin Client

Lecture 10 OWASP Vulnerabilities in Thick Client Applications

Lecture 11 Thick Client Application Pen-testing Planning

Section 4: Thick-Client Application Attack Surfaces

Lecture 12 Application GUI Attack Surfaces

Lecture 13 Applications Files and Folders Attack Surfaces

Lecture 14 Application Binary Files Analysis Attack Surfaces

Lecture 15 Application Registry Attack Surfaces

Lecture 16 Application Network Attack Surfaces

Lecture 17 Application Memory Attack Surfaces

Lecture 18 Application Configuration Attack Surfaces

Section 5: Thick Client Application Information Gathering

Lecture 19 Background Concept

Lecture 20 Identifying the Languages and Framework Used by Applications

Lecture 21 Applications Network Communications Identification

Lecture 22 Applications Process Hunting

Section 6: Thick Client Application GUI Hunting

Lecture 23 GUI Hunting Tools

Lecture 24 UI Hidden Data Retriving

Lecture 25 Privilege Escalation Through UI Hidden Element Abusing

Lecture 26 Payment Manipulation Through UI Abuse

Lecture 27 Hidden Admin UI Exposure

Lecture 28 Application Licensing abuse using TimeStamp

Section 7: Thick Client Applications Files & Registry Hunting

Lecture 29 Background Concept

Lecture 30 Sensitive Information in Files & Registry

Lecture 31 SQL Connected without User Authorization

Lecture 32 Application Logs File Analysis

Lecture 33 Application Config File Analysis

Lecture 34 Escalating Config File Analysis

Section 8: Thick Client Applications Memory Hunting

Lecture 35 Sensitive Information from Application Memory

Lecture 36 Sensitive Information in Memory Part 2

Lecture 37 Data Modifying in Application Main Memory

Section 9: Identifying DLL Hijacking Vulnerability

Lecture 38 Background Concept

Lecture 39 Identifying .DLL Files that Application search

Lecture 40 DLL Hijacking

Lecture 41 Application DLL Hijacking to Shell

Section 10: Application Network Analysis

Lecture 42 Background Concept

Lecture 43 Clear Text Password Submission

Lecture 44 FTP Credentials in Plain Text

Lecture 45 Three-Tier Application Network Analysis

Section 11: Application Assembly Analysis

Lecture 46 Assembly Security Controls

Lecture 47 Sensitive Data by Binary Decompiling

Lecture 48 Reversing Thick Client Application and Decrypting Database Encryption

Lecture 49 SQL Injection Breakpoint by Decompiling Binary Files

Lecture 50 Debugging the Thick Client Applications

Lecture 51 Debugging Applications Part 2

Lecture 52 Debugging Applications Part 3 Stored Procedure

Section 12: Thick Client Application Traffic Interception

Lecture 53 Normal proxy setup and intercept request

Lecture 54 Proxy using .NET Application Config Files

Lecture 55 TCP Intercept Using Echo Mirage

Lecture 56 Installation of Nope & Its Usage

Lecture 57 Intercepting Thick Client Application Binary Protocols

Lecture 58 TCP Response Manipulation Leads Amount Tampering

Lecture 59 MITM_RELAY and Playing with Burpsuite

Lecture 60 Privilege Escalation using TCP Interception

Section 13: OWASP Vulnerability

Lecture 61 Response Interception Exposing Hidden Endpoints

Lecture 62 Authentication Bypassing

Lecture 63 SQL Injection

Lecture 64 Parameter Tampering

Lecture 65 Business Logic Issues

This course is designed for security professionals who already have a strong foundation in offensive security and want to expand into thick client exploitation. It is ideal for: Bug Bounty Hunters Looking to go beyond web and API targets by exploring enterprise-grade desktop applications. Red Teamers and Penetration Testers Needing to assess internal or legacy systems used by organizations that rely on thick client architectures. Security Researchers and Reverse Engineers Who want to dissect binaries, analyze client-side logic, and uncover vulnerabilities hidden in proprietary software. Students of Previous HackersEra Courses Especially those who have completed Offensive Approach to Hunt Bugs, Offensive Bug Bounty Hunter 2.0, and Offensive API Exploitation — this is your next step toward mastering end-to-end offensive security. Enterprise Security Teams Responsible for testing in-house applications and desktop clients that interact with internal APIs, services, or data stores. If you're ready to dive deep into thick client attack surfaces and add a high-value skill to your offensive toolkit, this course is for you.