application attacks Flashcards

1
Q

Privilege escalation

A

a cybersecurity technique that allows an attacker to gain more access or permissions to a system than they originally had

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Cross-site scripting

A

an attack in which an attacker injects malicious executable scripts into the code of a trusted application or website

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

Injections

A

Injection attacks occur when attackers exploit vulnerabilities in an application to send malicious code into a system

This type of exploit may allow them to execute unauthorized commands, access data, or manipulate the system’s operation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

access protocol (LDAP)

A

a vendor-neutral protocol that allows users to access and search for information within a network.

t’s a directory service protocol that runs on top of the TCP/IP stack and is based on a client-server model. L

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Structured query language (SQL)

A

a programming language for storing and processing information in a relational database.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

Dynamic link library (DLL)

A

a file type containing code, data, and resources that can be shared among multiple programs to accomplish specific tasks.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

Lightweight directory

A

a software protocol that can be used to securely access information and resources on a network

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

Extensible markup language (XML)

A

a standard markup language that allows users to define their own data formats and encode data

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Pointer/object dereference

A

If an attacker can make an application point to a null section of memory where nothing exists rather than the part of memory where the application data might exist,

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Directory traversal

A

a common and dangerous way for hackers to gain access to restricted files on a website or web application

Attackers manipulate variables that reference files using dot-dot-slash (../) sequences to navigate outside of the intended directory and access sensitive files

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Buffer overflows

A

typically involves violating programming languages and overwriting the bounds of the buffers they exist on. Most buffer overflows are caused by the combination of manipulating memory and mistaken assumptions around the composition or size of data.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Time of check/time of use

A

a type of software bug or security vulnerability that occurs when a system checks the state of a part of itself before using the results of that check

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Race conditions

A

occurs when attackers manipulate the timing or sequence of events in a multithreaded or asynchronous system to compromise security

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

Error handling

A

a programming technique that helps developers manage unexpected situations in a program’s execution

It’s a critical part of an application’s security, as improper error handling can lead to security vulnerabilities

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

Improper input handling

A

refers to the inadequate or incorrect validation, sanitization, filtering, or encoding and/or decoding of input data

It’s a common weakness in applications and a leading cause of critical vulnerabilities in today’s systems

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Replay attack

A

a network attack where an attacker intercepts and retransmits data that was previously exchanged between two parties

The attacker can delay, redirect, or repeat the communication, and then pretend to be one of the legitimate parties.

16
Q

Session replays

A

a cyber attack that involves an attacker intercepting network traffic and replaying it to gain unauthorized access to a website or service

The attacker can obtain session tokens or cookies that allow them to impersonate a legitimate user.

17
Q

Request forgeries
- Server-side
- Client-side
- Cross-site

A
18
Q

interface (API) attacks

A

is an attempt by a malicious actor to gain unauthorized access to an API to break into a system or network, or transfer data

When successful, attackers can disrupt business operations or steal data, money, or credentials. Most API attacks take advantage of security vulnerabilities within APIs themselves.

19
Q

Resource exhaustion

A

a type of denial of service (DoS) attack in cybersecurity that occurs when an attacker intentionally consumes a system’s resources to make it unavailable or unusable

This can happen by depleting critical computing resources like memory, processing power, or network bandwidth.

20
Q

Memory leak

A

an unintentional form of memory consumption whereby the developer fails to free an allocated block of memory when no longer needed.

The consequences of such an issue depend on the application itself.

21
Q

Secure sockets layer (SSL) stripping

A

a type of cyberattack that forces a user’s browser to connect to an unprotected version of a website without SSL encryption

This attack is a form of Man-in-the-Middle (MITM) attack that exploits the way encryption protocols start connections.

22
Q

Driver manipulation

A

a sophisticated technique used in application attacks to exploit vulnerabilities within a system.

This technique involves the manipulation of device drivers, which are software components that allow the operating system to interact with hardware devices.

23
Q

Pass the hash

A

a stealthy cyber attack that allows cybercriminals to access secure systems without the actual password.

PtH attacks exploit how passwords are often stored as cryptographic hashes, which can be stolen and used to create a new user session on the same network.

24
Q
  • Shimming
A

a type of cyber threat that involves secretly installing malicious code into a system to access data and compromise information.

Shimming attacks can target vulnerabilities in software, hardware interfaces, or operating system APIs. They can be stealthy and go undetected because they manipulate how software components interact.

25
Q
  • Refactoring
A

a software engineering technique that involves restructuring code without changing its external behavior

The goal is to improve the code’s nonfunctional properties, such as readability, maintainability, and complexity.