1.3 Application attacks Flashcards

1
Q

What is privilege escalation?

A

gain higher level access (eg root) to a system by exploiting a vulnerability or bug

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

How to mitigate privilege escalation?

A
  • patch quickly
  • update antivirus/antimalware
  • ensure only data in executable area can run
  • prevent a buffer overrun at known adress memory
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is XXS (cross site scripting)?

A

attacks are a type of injection, in which malicious scripts are injected into otherwise benign and trusted websites. XSS attacks occur when an attacker uses a web application to send malicious code, generally in the form of a browser side script, to a different end user

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is Non-persistent XSS?

A

website allows script to run in user input field (eg search field)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is a Persistent XXS attack ?

A

attacker posts a message to a social media that include a malicious payload

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

How ro protect against XXS?

A
  • never click on untrusted links
  • keep the browser update
  • consider disabling javascript (difficult to do)
  • don’t allow users to add their own scripts to an input field
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is an Injection attack?

A
  • adding your own code (sql, htmpl, xml) into a data stream
  • enable because of bad programming
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

What is SQLi?

A

most famous type of injection attack that allows the hacker to modify SQL requests

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is XML injection?

A

It is a category of vulnerabilities where an application doesn’t correctly validate/sanitize user input before using it in an XML document or query. XML, which stands for extensible markup language, is a language format that’s commonly used for structuring storing data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is LDAP injection?

A
  • Lightweight directory access protocol (LDAP) is a protocol that helps users find data about organizations, persons, and more. LDAP has two main goals: to store data in the LDAP directory and authenticate users to access the directory.
  • LDAP injection is query to gain unauthorized access to information that could result in information disclosure, data manipulation, or theft.
How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is DLL injection?

A

DLL hijacking is a method of injecting malicious code into an application by exploiting the way some Windows applications search and load Dynamic Link Libraries (DLL). Only Microsoft operating systems are susceptible to DLL hijacks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What is a buffer overflow?

A

A buffer overflow, or buffer overrun, occurs when more data is put into a fixed-length buffer than the buffer can handle. The extra information, which has to go somewhere, can overflow into adjacent memory space, corrupting or overwriting the data held in that space.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is a replay attack?

A

attack that involves the capture of transmitted authentication or access control information and its subsequent retransmission with the intent of producing an unauthorized effect or gaining unauthorized access

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is the difference between man-in-the-middle and replay attacks?

A

Replay and Man-in-the-middle attacks -In general a replay attack refers to capturing legitimate traffic and reusing it at a later time without modification. On the other hand, a man-in-the-middle attack involves manipulating existing network packets or forging new ones.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

what is pass the hash attack ?

A

technique where an attacker captures a password hash (as opposed to the password characters) and then passes it through for authentication and lateral access to other networked systems. With this technique, the threat actor doesn’t need to decrypt the hash to obtain a plain text password. PtH attacks exploit the authentication protocol.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

Explain cross site requests forgery?

A

attack that forces an end user to execute unwanted actions on a web application in which they’re currently authenticated

17
Q

How cross site request forgery works?

A

CSRFs are typically conducted using malicious social engineering, such as an email or link that tricks the victim into sending a forged request to a server. As the unsuspecting user is authenticated by their application at the time of the attack, it’s impossible to distinguish a legitimate request from a forged one.

18
Q

How to prevent CSRF?

A

by using anti-CSRF tokens. The developer should add such tokens to all forms that allow users to perform any state-changing operations. When an operation is submitted, the web application should then check for the presence of the correct token

19
Q

What is a SSRF?

A

It is a web security vulnerability that allows an attacker to induce the server-side application to make requests to an unintended location.

In a typical SSRF attack, the attacker might cause the server to make a connection to internal-only services within the organization’s infrastructure. In other cases, they may be able to force the server to connect to arbitrary external systems, potentially leaking sensitive data such as authorization credentials

20
Q

What is driver manipulation?

A

Device drivers allow an operating system such as Windows to talk to hardware devices such as printers. Sophisticated attackers may dive deep into device drivers and manipulate them so that they undermine the security on your computer.

21
Q

What does an attacker do to a driver when shimming? (driver manipulation)

A

A driver shim is additional code that can be run instead of the original driver. When an application attempts to call an older driver, the operating system intercepts the call and redirects it to run the shim code instead

22
Q

What is a refactoring attack? (driver manipulation)

A

What is a refactoring attack?
Sophisticated attackers may reach down into device drivers and manipulate them in ways that undermine security. Refactoring : Refactoring is the name given to a set of techniques used to identify the flow and then modify the internal structure of code without changing the code’s visible behavior.

23
Q

What is SSL strinpping/HTML downgrade ?

A

SSL stripping attacks (also known as SSL downgrade or HTTP downgrade attacks) are a type of cyber attack in which hackers downgrade a web connection from the more secure HTTPS to the less secure HTTP

24
Q

How SSL strinpping/HTML downgrade works?

A

The SSL striping can be done by abusing the TCP Handshake, which is not encrypted. When a user browser requests access to a server, the Man-in-the-Middle attacker interferes and sends the handshake instead. Then they forward back to the user a malicious website connection

25
Q

What is race conditions attack?

A

Race condition attacks (also called Time of Check to Time of Use, or TOCTTOU attacks) take advantage of the need that computing systems must execute some tasks in a specific sequence. In any such sequence, there is a small period of time when the system has carried out the first task but not started on the second.

26
Q

What is the impact of SSRF ?

A

A successful SSRF attack can often result in unauthorized actions or access to data within the organization, either in the vulnerable application itself or on other back-end systems that the application can communicate with. In some situations, the SSRF vulnerability might allow an attacker to perform arbitrary command execution.

An SSRF exploit that causes connections to external third-party systems might result in malicious onward attacks that appear to originate from the organization hosting the vulnerable application

27
Q

What is DLL ?

A

Dynamic Link Libraries (DLL)s are like EXEs but they are not directly executable. They are similar to .so files in Linux/Unix. That is to say, DLLs are Microsoft’s implementation of shared libraries.

A DLL contains functions, classes, variables, UIs and resources (such as icons, images, files, …) that an EXE, or other DLL uses.

28
Q

How to prevent buffer overflow ?

A

By auditing code, providing training, using compiler tools, using safe functions, patching web and application servers, and scanning applications.

29
Q

What are the consequences of a buffer overflow?

A

It can lead to :
- crashes and lack of availibility (ie putting a program in infinite loop)
- execute arbitrary code

30
Q

How to determine if you are vulnerable to a buffer overflow?

A
  • For server products and libraries, keep up with the latest bug reports for the products you are using.
  • For custom application software, all code that accepts input from users via the HTTP request must be reviewed to ensure that it can properly handle arbitrarily large input.
31
Q

How to prevent LDAP injection?

A

The best option for preventing LDAP injection attacks is sanitizing untrusted input and using proper input validation. Application developers should properly encode and sanitize all information in the application laye

32
Q

What “sanitization” means in programming ?

A

Process to remove information from media such that information recovery is not possible. It includes removing all labels, markings, unwanted characters and activity logs.