🎧 New: AI-Generated Podcasts Turn your study notes into engaging audio conversations. Learn more

Chapter 2 - 04 - Understand Application-level and OS-level Attacks_fax_ocred.pdf

Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...

Full Transcript

Certified Cybersecurity Technician Information Security Attacks Exam 212-82 Module Understand Information Security Attacks Describe Hacking Methodologies and Frameworks Flow Understand Social Engineering Attacks Understand Wireless Networkspecific Attacks Understand Network-level Attacks Understand...

Certified Cybersecurity Technician Information Security Attacks Exam 212-82 Module Understand Information Security Attacks Describe Hacking Methodologies and Frameworks Flow Understand Social Engineering Attacks Understand Wireless Networkspecific Attacks Understand Network-level Attacks Understand IoT, OT, and Cloud Attacks Understand Applicationlevel and OS-level Attacks Understand Cryptographic Attacks Copyright © by EC-Council All Rights Reserved. Reproduction s Strictly Prohibited Understand Application-level and OS-level Attacks This section discusses various web-application and OS-level attacks that are performed attackers to compromise the security of the target systems and infrastructure. Module 02 Page 221 by Certified Cybersecurity Technician Copyright © by EG-Gouncil All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks Exam 212-82 Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited. Application-Level Attacks With the ever-increasing vulnerabilities and cyber-attacks on web applications, along with the advanced techniques and nature of these attacks, organizations and security professionals need to re-assess their approach in securing web applications. This section discusses various types of threats and attacks against the vulnerabilities of web applications. Module 02 Page 222 Certified Cybersecurity Technician Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks Exam 212-82 OWASP Top 10 Application Security Risks - 2017 () ) Injection Broken Authentication Sensitive Data Exposure XML External Entity (XXE) Broken Access Control Security Misconfiguration Cross-Site Scripting (XSS) Insecure Deserialization Using Components with Known Insufficient Logging and Monitoring Vulnerabilities https://www.owasp.org Copyright © by EC cll. All Rights Reserved. Reproductionis Strictly Prohibited. OWASP Top 10 Application Security Risks — 2017 Source: https://www.owasp.org OWASP is an international organization that specifies the top 10 vulnerabilities and flaws of web applications. The latest OWASP top 10 application security risks are as follows: * Al -Injection Injection flaws, such as SQL, command injection, and LDAP injection, occur when untrusted data is sent to an interpreter as part of a command or query. The attacker’s hostile data can trick the interpreter into executing unintended commands or accessing data without proper authorization. = A2 - Broken Authentication Application functions related to authentication and session management are often implemented incorrectly, thereby allowing attackers to compromise passwords, keys, or session tokens or to exploit other implementation flaws to assume identities of other users (temporarily or permanently). = A3 - Sensitive Data Exposure Many web applications and APIs do not properly protect sensitive data, such as financial, healthcare, and personally identifiable information (PIl) data. Attackers may steal or modify such weakly protected data to conduct credit card fraud, identity theft, or other crimes. Sensitive data requires extra protection such as encryption at rest or in transit, as well as special precautions when exchanged with the browser. Module 02 Page 223 Certified Cybersecurity Technician Copyright © by EC-Gouncil All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks = Exam 212-82 A4 - XML External Entity (XXE) Many older or poorly configured XML processors evaluate external entity references within XML documents. External entities can disclose internal files using the file URI handler, internal SMB file shares on unpatched Windows servers, internal port scanning, remote code execution, and DoS service attacks such as the billion laughs attack. = A5 - Broken Access Control Restrictions on what authenticated users are allowed to do are not properly enforced. Attackers can exploit these flaws to access unauthorized functionality and/or data, such as accessing other users' accounts, viewing sensitive files, modifying other users’ data, and changing access rights. = A6 — Security Misconfiguration Security misconfiguration is the most common issue in web security, which is due in part to manual or ad hoc configuration (or no configuration at all), insecure default configurations, open S3 buckets, misconfigured HTTP headers, error messages containing sensitive information, and not patching or upgrading systems, frameworks, dependencies, and components in a timely manner (or at all). = A7 - Cross-Site Scripting (XSS) XSS flaws occur whenever an application includes untrusted data in a new web page without proper validation or escaping, or whenever it updates an existing web page with user-supplied data using a browser API that can create JavaScript. XSS allows attackers to execute scripts in the victim’s browser, which can hijack user sessions, deface websites, or redirect the user to malicious sites. = A8 - Insecure Deserialization Insecure deserialization flaws occur when an application receives hostile serialized objects. Insecure deserialization leads to remote code execution. Even if deserialization flaws do not result in remote code execution, serialized objects can be replayed, tampered with, or deleted to spoof users, conduct injection attacks, and elevate privileges. = A9 - Using Components with Known Vulnerabilities Components such as libraries, frameworks, and other software modules run with the same privileges as the application. If a vulnerable component is exploited, such an attack can facilitate serious data loss or server takeover. Applications and APIs using components with known vulnerabilities may undermine application defenses and enable various attacks and impacts. = A10 - Insufficient Logging and Monitoring Insufficient logging and monitoring, coupled with missing or ineffective integration with incident response, allows attackers to further attack systems, maintain persistence, pivot to more systems, and tamper with, extract, or destroy data. Most breach studies show that the time to detect a breach is over 200 days, typically by external parties rather than internal processes or monitoring. Module 02 Page 224 Certified Cybersecurity Technician Copyright © by EG-Council All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks Exam 212-82 :llpasswordn Inj ection QO Flaws SOL Injection Injection flaws are web application vulnerabilities that allow untrusted data to be interpreted and executed as part of a command or query QO Attackers exploit injection flaws by constructing malicious commands or queries that result in data loss or corruption, lack of accountability, or denial of access. L It involves the injection gf malncnolus SQL queries into user input forms Co B Injection It involves the injection 7 inciciie cod:a through a web application LDAP Injection It involves the injection of malicious LDAP statements Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited. Injection Flaws Injection flaws are web application vulnerabilities that allow untrusted data to be interpreted and executed as part of a command or query. Attackers exploit injection flaws by constructing malicious commands or queries that result in data loss or corruption, lack of accountability, or denial of access. Such flaws are prevalent in legacy code and often found in SQL, LDAP, and XPath queries. They can be easily discovered by application vulnerability scanners and fuzzers. Attackers inject malicious applications such that the which in turn allows them applications, attackers can irrelevant to that particular code, commands, or scripts in the input gates of flawed web applications interpret and run the newly supplied malicious input, to extract sensitive information. By exploiting injection flaws in web easily read, write, delete, and update any data (i.e., relevant or application). There are many types of injection flaws, some of which are discussed below: = SQL Injection: SQL injection is the most common website vulnerability on the Internet, and it is used to take advantage of non-validated input vulnerabilities to pass SQL commands through a web application for execution by a backend database. In this technique, the attacker injects malicious SQL queries into the user input form either to gain unauthorized access to a database or to retrieve information directly from the database. = Command Injection: Attackers identify an input validation flaw in an application and exploit the vulnerability by injecting a malicious command in the application to execute supplied arbitrary commands on the host operating system. Thus, such flaws are extremely dangerous. Module 02 Page 225 Certified Cybersecurity Technician Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks = Exam 212-82 LDAP Injection: LDAP injection is an attack method in which websites that construct LDAP statements from user-supplied input are exploited for launching attacks. When an application fails to sanitize the user input, the attacker modifies the LDAP statement with the help of a local proxy. This, in turn, results in the execution of arbitrary commands such as granting access to unauthorized queries and altering the content inside the LDAP tree. Module 02 Page 226 Certified Cybersecurity Technician Copyright © by EG-Council All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks Exam 212-82 SQL Injection Tools sqlmap automates the process of detecting and exploiting SQL injection flaws and the : taking over of database servers sgqlmap Mole hetps://sourceforge.net Blisqy https://github.com blind-sql-bitshifting https://github.com bsql hetps://github.com NoSQLMap https://github.com https//sqimap.org Copyright © by EC-Commcil. ANl Rights Reserved. Reproduction is Strictly Prohibited SQL Injection Tools = sqlmap Source: https://sqlmap.org Being an open-source penetration testing tool, sqlmap automates the process of detecting and exploiting SQL injection flaws and taking over database servers. It comes with a powerful detection engine, many niche features for advanced penetration testers, and a wide range of switches for database fingerprinting, data fetching from the database, accessing the underlying file system, and executing commands on the OS via out-of-band connections. Attackers can use sqlmap to perform SQL injection on a target website through various techniques such as Boolean-based blind, time-based blind, error-based, UNION querybased, stacked queries, and out-of-band injection. Module 02 Page 227 Certified Cybersecurity Technician Copyright © by EG-Gouncil All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks Exam 212-82 LN J File Parrot Terminal Edit View abs-1=0" Search Terminal Help --dbs (=15 } http://sqlmap.or [!'] legal disclaimer: Usage of sqlmap for attacking targets without prior mutual consent is illegal. It is the end user's responsibility to obey all applicable local, state and federal laws. Developers assume no liability and are not responsible for any misuse or damage caused by this program [*] starting @ 01:09:41 /2021-08-12/ [INFO] [INFO] [INFO] [INFO] [INFO] [INFO] testing connection to the target URL checking if the target is protected by some testing if the target URL content is stable target URL content is stable testing if GET parameter 'id' is dynamic GET parameter 'id' appears to be dynamic 3] [INFO] [INFO] [INFO] [INFO] heuristic (basic) test shows that GET parameter 'id' might be injectable testing for SQL injection on GET parameter 'id' testing 'AND boolean-based blind - WHERE or HAVING clause’ GET parameter 'id' appears to be 'AND boolean-based blind - WHERE or HAVING [01:09:44]) [INFO] heuristic [WARNING] injectable er' (with reflective value(s) --string="DC") it looks like the back-end for other DBMSes? [Y/n] (extended) DBMS is found and test 'Microsoft shows SQL filtering that the Server'. kind of WAF/IPS out back-end Do you DBMS want to could skip be test 'Microsoft payloads clause' SQL Servj specific Figure 2.27: Screenshot of sqimap Some additional SQL injection tools are listed below: * Mole (https://sourceforge.net) = Blisqy (https://github.com) * blind-sql-bitshifting (https.//github.com) = bsql (https://github.com) *= NoSQLMap (https://github.com) Module 02 Page 228 Certified Cybersecurity Technician Copyright © by EC-Council All Rights Reserved. Reproduction is Strictly Prohibited. Certified Cybersecurity Technician Information Security Attacks Exam 212-82 Cross-Site Scripting (XSS) Attacks How XSS Attacks Work O Cross-site scripting ('XSS' or Normal Request 'CSS') attacks exploit http://certifiedhacker.com vulnerabilities in dynamically generated web This example uses a vulnerable page, which handles requests for nonexistent pages: a classic 404 error page 404 Not found pages, enabling malicious attackers to inject client-. (Handles requests for a nonexistent page:a classic 408 error page) /3ason_file.html side scripts into web pages viewed by other users ‘ ' It occurs when unvalidated input data is included in dynamic content that is sent to a user's web browser for rendering [ O

Use Quizgecko on...
Browser
Browser