Posts

SQL Injection

Image
SQL injection is a code injection technique, used to attack data-driven applications, in which malicious SQL statements are inserted into an entry field for execution (e.g. to dump the database contents to the attacker). SQL injection must exploit a security vulnerability in an application's software, for example, when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and unexpectedly executed. SQL injection is mostly known as an attack vector for websites but can be used to attack any type of SQL database.             SQL injection (SQLI) is considered one of the top 10 web application vulnerabilities of 2007 and 2010 by the Open Web Application Security Project.In 2013, SQLI was rated the number one attack on the OWASP top ten. The five main sub-classes of SQL injection: Classic SQLI Blind or Inference SQL injection Database management system-specific SQ

QUAD ROOTER Vulnerability

  Check Point Software Technologies has revealed details of a new Android vulnerability that affects phones using the Qualcomm chipset. The vulnerability called ‘Quad Rooter’ affects over 900 million devices, according to Check Point.                                                      Quad Rooter is a set of four vulnerabilities affecting Android devices built using Qualcomm chipsets. Qualcomm is the world’s leading designer of LTE chipsets. If any one of the four vulnerabilities is exploited, an attacker can trigger privilege escalations for the purpose of gaining root access to a device. However, this can only be done through the use of a malicious app, so always tread with caution when installing new apps. For example, only download apps from the Google Play Store. The four vulnerabilities in Quad rooter vulnerability is ·          CVE-2016-2059   ·          CVE-2016-2504           ·          CVE-2016-2503 ·          CVE-2016

DENIAL OF SERVICE (DoS)

Image
Denial-of-service ( DoS ) attack is an attempt to make a machine or network resource unavailable to its legitimate users, such as to temporarily or indefinitely interrupt or suspend services of a host connected to the Internet.      A distributed denial-of-service (DDoS) is where the attack source is more than one, often thousands of, unique IP addresses. It is same to a group of people crowding the entry door or gate to a shop or business, and not letting legitimate parties enter into the shop or business, disrupting normal operations. Outcome Unusually slow network performance (opening files or accessing web sites) Unavailability of a particular web site Inability to access any web site Dramatic increase in the number of spam emails received—this type of DoS attack is considered an e-mail bomb Disconnection of a wireless or wired internet connection Long term denial of access to the web or any internet ser

DNS Amplification Attack

Image
A Domain Name Server (DNS) amplification attack is a popular form of distributed denial of service (DDoS) that relies on the use of publically accessible open DNS servers to overwhelm a victim system with DNS response traffic. It is a type of reflection attack which manipulates publically-accessible domain name systems, making them flood a target with large quantities of UDP packets. Using various amplification techniques, perpetrators can “inflate” the size of these UDP packets, making the attack so potent as to bring down even the most robust Internet infrastructure.           There are two criteria for a good amplification attack vector: 1) query can be set with a spoofed source address (e.g., via a protocol like ICMP or UDP that does not require a handshake); and 2) the response to the query is significantly larger than the query itself. DNS is a core, ubiquitous Internet platform that meets these criteria and therefore has become the largest source of amplification

Remote File Inclusion (RFI)

Remote File Inclusion (RFI) is an attack technique used to exploit "dynamic file include" mechanisms in web applications. When web applications take user input (URL, parameter value, etc.) and pass them into file include commands, the web application might be tricked into including remote files with malicious code. This vulnerability occurs, for example, when a page receives, as input, the path to the file that has to be included and this input is not properly sanitized, allowing external URL to be injected. Although most examples point to vulnerable PHP scripts, we should keep in mind that it is also common in other technologies such as JSP, ASP and others. Testing for RFI Since RFI occurs when paths passed to "include" statements are not properly sanitized, in a blackbox testing approach, we should look for scripts which take filenames as parameters.         $incfile = $_REQUEST["file"];         include($incfile.".

Code Injection

Image
Code Injection is the general term for attack types which consist of injecting code that is then interpreted/ executed by the application. This type of attack exploits poor handling of untrusted data. These types of attacks are usually made possible due to a lack of proper input/output data validation, for example: allowed characters (standard regular expressions classes or custom) data format amount of expected data Injection flaws occur when an application sends untrusted data to an interpreter. Injection flaws are very prevalent, particularly in legacy code. They are often found in SQL , LDAP, Xpath, or NoSQL queries; OS commands; XML parsers, SMTP Headers, program arguments, etc. Injection flaws are easy to discover when examining code, but frequently hard to discover via testing. Scanners and fuzzers can help attackers find injection flaws. Code Injection differs from Command Injection in that an attacker is only limited by the fu