SQL Injection. Meganadha Reddy K. Technical Trainer NetCom Learning Meganadha Reddy K., 2015

Similar documents
SINGLE COURSE. NH9000 Certified Ethical Hacker 104 Total Hours. COURSE TITLE: Certified Ethical Hacker

Certified Ethical Hacker

Certified Ethical Hacker - CEH v9 Training & Certification

Certified Ethical Hacker (CEH)

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

EC-Council. Program Brochure. EC-Council. Page 1

Course 832 EC-Council Computer Hacking Forensic Investigator (CHFI)

A (sample) computerized system for publishing the daily currency exchange rates

Principles of ICT Systems and Data Security

Introduction to Penetration Testing: Part One. Eugene Davis UAH Information Security Club February 21, 2013

EC-Council C EH. Certified Ethical Hacker. Program Brochure

The Protocols that run the Internet

DIS10.1 Ethical Hacking and Countermeasures

COMPUTER NETWORK SECURITY

Certified Ethical Hacker V9

DIS10.1:Ethical Hacking and Countermeasures

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Getting Started with

CEH: CERTIFIED ETHICAL HACKER v9

ETHICAL HACKING & COMPUTER FORENSIC SECURITY

Hackveda Training - Ethical Hacking, Networking & Security

Cyber Security & Ethical Hacking Training. Introduction to Cyber Security Introduction to Cyber Security. Linux Operating System and Networking: LINUX

Curso: Ethical Hacking and Countermeasures

Course 831 EC-Council Certified Ethical Hacker v10 (CEH)

ECCouncil Certified Ethical Hacker. Download Full Version :

CYBERSECURITY PENETRATION TESTING - INTRODUCTION

SECURITY TESTING. Towards a safer web world

cs642 /introduction computer security adam everspaugh

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 12 May 2018

EC-Council C EH. Certified Ethical Hacker. Program Brochure

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

V8 - CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 03 Feb 2018

Hacker Explains Privilege Escalation: How Hackers Get Elevated Permissions

ITSY 2330 Intrusion Detection Course Syllabus

INNOV-09 How to Keep Hackers Out of your Web Application

CS 161 Computer Security

Lessons Learned from a Web Application Penetration Tester. David Caissy ISSA Los Angeles July 2017

Ethical Hacking & Information Security. Justin David G. Pineda Asia Pacific College

How to perform the DDoS Testing of Web Applications

Scanning. Introduction to Hacking. Networking Concepts. Windows Hacking. Linux Hacking. Virus and Worms. Foot Printing.

Expert Webinar: Hacking Your Windows IT Environment

CyberVista Certify cybervista.net

Pass Microsoft Exam

DumpsTorrent. Latest dumps torrent provider, real dumps

Ethical Hacking and Prevention

A Passage to Penetration Testing!

Securing ArcGIS Services

The 3 Pillars of SharePoint Security

hidden vulnerabilities

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE

Course 831 Certified Ethical Hacker v9

CRAW Security. CRAW Security

Attacks Against Websites. Tom Chothia Computer Security, Lecture 11

Web Security Vulnerabilities: Challenges and Solutions

About The Presentation 11/3/2017. Hacker HiJinx-Human Ways to Steal Data. Who We Are? Ethical Hackers & Security Consultants

CSC 6575: Internet Security Fall 2017

GCIH. GIAC Certified Incident Handler.

You will discuss topics related to ethical hacking, information risks, and security techniques which hackers will seek to circumvent.

CS 161 Computer Security

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Top 10 Database Security Threats and How to Stop Them. Rob Rachwald Director of Security Strategy

IT Service Delivery and Support Week Three. IT Auditing and Cyber Security Fall 2016 Instructor: Liang Yao

Introduction. Competencies. This course provides guidance to help you demonstrate the following 6 competencies:

Matt Walker s All in One Course for the CEH Exam. Course Outline. Matt Walker s All in One Course for the CEH Exam.

Web Application Security. OWASP 11 th August, The OWASP Foundation Basic SQL injection Basic Click Jacking

SQL Injection Attacks and Defense

CEH v8 - Certified Ethical Hacker. Course Outline. CEH v8 - Certified Ethical Hacker. 15 Jan

Security and social engineering

By Pete Finnigan. Logica Guru4Pro June 2 nd The Right Approach (IMHO) Updated Friday, 21st May 2010

Attack Vectors in Computer Security

Application vulnerabilities and defences

The State of the Hack. Kevin Mandia MANDIANT

AURA ACADEMY Training With Expertised Faculty Call Us On For Free Demo

Web Application & Web Server Vulnerabilities Assessment Pankaj Sharma

Application. Security. on line training. Academy. by Appsec Labs

WELCOME. APEX Security Primer. About Enkitec. About the Presenter. ! Oracle Platinum Partner! Established in 2004

Malware, , Database Security

Hands-On Hacking Course Syllabus

Pre-Course Meeting Proseminar Network Hacking & Defense

The prevent of advanced persistent threat

Chapter 10: Security and Ethical Challenges of E-Business

Introduction to Ethical Hacking. General Introduction to Ethical Hacking Practitioner

EXAM - CEH-001. Certified Ethical Hacker (CEH) Buy Full Product.

DO NOT OPEN UNTIL INSTRUCTED

Certified Cyber Security Analyst VS-1160

Define information security Define security as process, not point product.

WEB SECURITY WORKSHOP TEXSAW Presented by Solomon Boyd and Jiayang Wang

Intrusion Detection. Comp Sci 3600 Security. Introduction. Analysis. Host-based. Network-based. Distributed or hybrid. ID data standards.

jk0-022 Exam Questions Demo CompTIA Exam Questions jk0-022

Jacksonville Linux User Group Presenter: Travis Phillips Date: 02/20/2013

J. A. Drew Hamilton, Jr., Ph.D. Director, Center for Cyber Innovation Professor, Computer Science & Engineering

PASS4TEST. IT Certification Guaranteed, The Easy Way! We offer free update service for one year

By Pete Finnigan. UKOUG UNIX SIG September 8 th The Right Approach (IMHO) Part 2. Updated Wednesday, 1st September 2010

Dumpswheel. Exam : v10. Title : Certified Ethical Hacker Exam ( CEH v 10) Vendor : EC-COUNCIL. Version : DEMO.

Web Application Attacks

SQL Injection. EECS Introduction to Database Management Systems

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Cyber Security 2010 THE THREATS! THE FUTURE!

Attacks Against Websites 3 The OWASP Top 10. Tom Chothia Computer Security, Lecture 14

Transcription:

SQL Injection Meganadha Reddy K. Technical Trainer NetCom Learning www.netcomlearning.com

Agenda Overview of Hacking : 5 Mins Hackers Approach : 5 Mins SQL Injection Background : 10 Mins SQL Injection Techniques : 10 Mins Preventing SQL Injection : 10 Mins Demos : 10 Mins Q & A : 10 Mins This is L100 Webinar on SQL Injection

Computer Hacking In the computer security context, hacking is exploiting weaknesses in a computer system or computer network. For stealing confidential data.

Why people do computer hacking? Well!!! This webinar is not on human psychology

Why people do computer hacking? On a lighter note [These could be some reasons] MONEY [This is obvious reason] To know how much boss is getting paid?? His company might have sacked him and he wants to take revenge by deleting some data. For some people, hacking can be fun as well. BUT HACKING IS CRIME We should design our software in such a way that its hard to hack

Ethical Hacking Well!!! Hacking itself is a CRIME., then what is Ethical hacking? There are even plenty of courses On Ethical Hacking Even companies do recruit ethical hackers

Types of hacking? Type-1: Guessing the access code or credentials [Normally by trial and error mode] a. Manual way b. By automation Type-2: Through a programming script / some code.

SQL Injection Exam Results Enter your roll number : 1012950 On click of Search, Query will be framed as: Select * from Students where RollNo = 1012950

SQL Injection Exam Results Enter your roll number : 1012950 Roll Name Name Score Result 1012950 Curious George 95 Pass

SQL Injection I want to know results of all students. But I don t know their roll numbers How to Hack????

SQL Injection Let me try SQL Injection

SQL Injection Exam Results Enter your roll number : 1012950 or 1=1 Select * from Students where RollNo = 1012950 or 1=1

SQL Injection Exam Results Enter your roll number : 1012950 or 1=1 Roll Name Name Score Result 1012950 Curious George 95 Pass I got the highest score 1012951 Nick 90 Pass 1012922 Doug 30 Fail 1012999 Meg 90 Pass

SQL Injection What can be done? Read Crucial Data Any Data Operation SQL Injection Delete Data All required is : To know the table name And well formed SQL Query Drop Tables Alter Tables

SQL Injection Query Appending Select * from Students where RollNo = 1012950 or 1=1 All the records in the table will be displayed in result grid Select * from Students where RollNo = 1012950 ; Delete from Students All the records from the table Students will be deleted Select * from Students where RollNo = 1012950 ; Drop table Students Table Students will be deleted for ever

Preventing from SQL Injection Do not allow = in the input textbox. [Do JavaScript validation] Do not allow single quotes or double quotes in the input textbox Have a limit to the input length of textbox Scan query string for undesirable word combinations that indicate SQL statements [Example : Insert, Drop etc., ] Limit database permissions to the credentials used for website. I only read is required provide only read access. [Never provide DBA role] Use Stored Procedures instead of Inline Queries

SQL Injection Some more demos Demo

That s all for now Hope all attendees got a clear idea on SQL Injection Thanks for Joining

Some Relevant Courses CEH: Certified Ethical Hacker v8 & CNDA: Certified Network Defense Architect Students will begin by understanding perimeter defenses work and then be lead into scanning and attacking their own networks, no real network is harmed. Students then learn how intruders escalate intruders escalate privileges and what steps can be taken to secure a system. Students will also learn about Intrusion Detection, Policy Creation, Social Engineering, DDoS Attacks, Buffer Overflows and Virus Creation.

Q & A?