1.3 Application Attacks Flashcards

1
Q

What is Privilege Escalation?

A

The act of exploiting a bug, design flaw, or configuration oversight in an operating system or software application to gain elevated access to resources that are normally protected from an application or user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What is Cross-Site Scripting?

A

Attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end-user.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What are the [4] types of injections?

A
  • SQL injection (SQLi)
  • Dynamic-link library (DLL)
  • Lightweight Directory Access Protocol (LDAP)
  • Extensible Markup Language (XML)
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is SQL injection (SQLi)?

A

SQL transactions are delivered directly against the backend database through a website front end.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is Dynamic-link library (DLL)?

A

Manipulates the execution of a running process. Most DLL injection attacks are performed to do reverse engineering attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is Lightweight Directory Access Protocol (LDAP)?

A

Exploits web applications that could reveal sensitive user information or modify information represented in the LDAP data stores

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is Extensible Markup Language (XML)?

A

XML input containing a reference to an external entity is processed by a weakly configured XML parser

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How to stop SQLi?

A

Sanitize Data validation; escaping metacharacters

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is Pointer/Object Dereference?

A

If a programmer leaves in code that causes an invalid to dereference, it could cause a crash of the application, cause the system to freeze, or even open vulnerabilities that can be exploited by other means (such as buffer overflow attacks)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is a Pointer? (Pointer/Object Dereference)

A

An object in programming that stores the memory address of another value located in computer memory.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is a NULL Pointer?

A

Pointing at nothing

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is Directory Traversal?

A

Directory traversal/path traversal attack (also known as dot dot slash attack) is an HTTP exploit that allows an attacker to access restricted files, directories, and commands that reside outside the web server’s root directory. EX.http://www.mycompany.com/../../../etc/passwd

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Buffer Overflow?

A

Occurs when a program or process attempts to write more data to a fixed-length block of memory, or buffer, than the buffer, is allocated to hold.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a Race Condition?

A

A race condition occurs when a process produces an unexpected result due to timing. Also called Time of Check/Time of Use (TOCTOU) The difference between the TOC and the TOU is sometimes large enough for an attacker to replace the original object with another object that suits their own needs.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is Error Handling?

A

If error messages are not handled properly, they may disclose details about a flaw or weakness that will enable an attacker to fine-tune their exploit.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Improper Input Handling?

A

When a system does not validate input properly, an attacker is able to craft the input in a form that is not expected by the rest of the application. This will lead to parts of the system receiving unintended input, which may result in altered control flow, arbitrary control of a resource, or arbitrary code execution.

17
Q

What is a Replay Attack?

A

An attacker captures network traffic and then replays (retransmits) the captured traffic in an attempt to gain unauthorized access to a system. If an attacker can capture authentication traffic – especially the packets containing the login credentials – then a replay attack may grant the attacker the ability to masquerade as the victim user on the system.

18
Q

What is an Integer Overflow?

A

The state occurs when a mathematical operation attempts to create a numeric value that is too large to be contained or represented by the allocated storage space or memory structure. For example, an 8-bit value can only hold the numbers 0-255. If an additional number is added to the maximum value, an integer overflow occurs.

19
Q

What is a Server-Side Attack Request Forgeries (SSRF)?

A

Also called service-side attacks. These attacks are launched directly from an attacker (the client) to a listening service. It specifically seeks to compromise and breach the data and application present on a server.

20
Q

What is a Server-Side Attack Request Forgeries (CSRF)?

A

A software attack that exploits the trust relationship between a client and the server it connects to. It specifically targets the software on the desktop.

21
Q

Application Programming Interface (API) Attacks

A

An API is the means by which software talks to other software to exchange information. An API attack is hostile usage, or attempted hostile usage, of an API. If a system accepts user input or input from another application, there is a risk of API abuse. This includes injection attacks, XSS, CSRF, SSRF, buffer overflows, race conditions, replay attacks, request forgeries, and more.

22
Q

What is Resource Exhaustion?

A

Occurs when applications are allowed to operate in an unrestricted and unmonitored manner so that all available system resources are consumed in the attempt to serve the requests of valid users or in response to a DoS attack.

23
Q

What is a Memory Leak?

A

Occurs when a program fails to release or continues to consume more memory. It’s called a leak because the overall computer system ends up with less available memory when an application is causing a memory leak.

24
Q

What is Secure Socket Layer (SSL) Stripping

A

This on-path attack tool simply replaced Hypertext Transfer Protocol Secure (HTTPS) in HTTP requests with HTTP. If the server still offered plaintext access to its content, then it would serve the requested URL back to the victim (via an on-path attack) in non-encrypted form and hence strip the connection of SSL security.

25
Q

What is Driver Manipulation?

A

Driver manipulation occurs when a malicious programmer crafts a system or device driver so that it behaves differently based on certain conditions.

26
Q

What is Shimming?

A

It refers to an attack that captures data by tapping directly into an EMV chip. A small, flat device containing a microprocessor and flash memory is inserted inside the card reader itself.

27
Q

What is Refactoring?

A

It is the process of changing a computer program’s internal structure without modifying its external functional behavior or existing functionality.

28
Q

What is Pass The Hash?

A

Pass the hash is an exploit in which an attacker steals a hashed user credential and without cracking it, reuses it to trick an authentication system into creating a new authenticated session on the same network.

29
Q

Application Attacks - Prevention and Response

A
  • Secure coding practices
  • Filter and validate any user input
  • Use a Web Application Firewall (WAF)
  • Build security into the Software Development Life Cycle (SDLC)
  • Have an incident response plan in place