Application Attacks Flashcards

1
Q

What is an Injection?

A

An attack in which the attack supplies untrusted input to a program.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

What are the 5 types of of Application Attacks?

A

1) Structured query language (SQL)
2) Lightweight directory access protocol (LDAP)
3) Extensible markup language (XML)
4) Dynamic link library (DLL)
5) Command Injection

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

What is a SQL Injection?

A

An attack that injects malicious SQL code into an application, allowing the attacker to view or modify a database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

What is an LDAP Injection?

A

An attack in which queries are constructed from untrusted input without prior validation or sanitization. Arbitrary commands can be used to grant permission to unauthorized queries and modify content within the LDAP tree. Similar to a SQL injection.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

What is an XML Injection?

A

An attack technique used to manipulate or compromise the logic of an XML application or service. The injection of unintended XML content and/or structures into an XML message can alter the intended logic of the application to perform unauthorized actions or access sensitive data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

What is a DLL Injection?

A

An attack technique that allows users to run any code in the memory of another process, by forcing the process to load a foreign DLL file. This can allow for unauthorized actions.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

What is a memory leak?

A

A type of resource leak that occurs when a computer program incorrectly manages memory allocations in a way that memory which is no longer needed is not released.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

How do Application Attacks attempt to take advantage of Resources and Memory?

A

They attempt to exhaust resources and cause memory leaks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

What is a Driver Manipulation attack?

A

A sophisticated attack in which a program attempts to modify a driver’s functionality. The program exploits the legitimate purpose of the driver.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

What is Shimming?

A

An application attempts to call an older driver, and the OS intercepts the call and redirects it to run the shim code instead. A driver shim is additional code that can be run instead of the original driver. Shimming provides the solution that makes it appear that the older drivers are compatible.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

What is Refactoring?

A

The process of rewriting the internal processing of the code, without changing its external behavior. It is usually done to correct problems related to software design.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

What are Race Conditions?

A

An undesirable situation that occurs when a device or system attempts to performs two or more operations at the same time, but because of the nature of the device or system, the operations must be done in the proper sequence to be done correctly.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

What is Time-of-Check to Time-of-Use (TOCTOU)?

A

A file-based race condition that occurs when a resource is checked for a particular value, such as whether a file exists or not, and that value then changes before the resource is used, invalidating the results of the check.

Can be when multiple people access a resource at the same time and one of them makes changes.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

What is a Pointer/Object Dereference?

A

A common practice in some programming languages. It allows access to memory. It can be used to execute a code or in a DOS attack.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

What is an Integer Overflow?

A

When you attempt to store inside an integer variable a value that is larger than the maximum value the variable can hold.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

What is Cross-site Scripting(XSS)?

A

A type of attack that injects some kind of malicious script that is executed in the web browser.

17
Q

Name three types of Cross-Site Scripting (XSS).

A

1) Reflected XSS
2) Stored XSS
3) DOM-based XSS

18
Q

What is a Reflected XSS attack?

A

When a malicious script is reflected off a web application to the victim’s browser. The script is activated through a link, which sends a request to a website with a vulnerability that enables execution of malicious scripts. Comes from the current HTTP request.

19
Q

What is a Stored XSS attack?

A

When an application receives data from an untrusted source and includes that data within its later HTTP responses in an unsafe way. This is only possible if your application is designed to store user input (a message board or social media website).

20
Q

What is a DOM-based XSS attack?

A

When the attack payload is executed as a result of modifying the DOM “environment “ in the victim’s browser used by the original client side script, so that the client side code runs in an “unexpected” manner. Exists in the client-side code rather than server-side code.

21
Q

What is Cross-site Request Forgery?

A

An attack vector that tricks a web browser into executing an unwanted action in an application to which a user is logged in. The hacker uses an already authenticated session. An example is changing the mail address or password in order to make a fund transfer.

22
Q

What is Server-side Request Forgery?

A

An attacker abuses server functionality to access or modify resources. The server is tricked into making HTTP requests to internal resources or other servers on behalf of the attacker.

23
Q

What is a Replay Attack?

A

An attack that involves the capture of transmitted authentication or access control information and its subsequent retransmission with the intent of producing an unauthorized effect or gaining unauthorized access. Attacker may sit in the middle with a packet sniffer and transmit the captured logon against a resource server at a later time.

24
Q

What is a Pass the Hash attack?

A

A type of attack in which an adversary steals a “hashed” user credential and uses it to create a new user session on the same network.

25
Q
A