SlideShare ist ein Scribd-Unternehmen logo
1 von 31
 SQL Injection
› Blind SQL Injection
 Vulnerable Code
 Exploit
› Classic Login Page Vulnerability
› Error Based Injection(SQL Server)
› Union Based Injection
› Injection SQL Command
› Running CMD Command
› Blind Injection Attack
 How to Prevent
› Parameterized Query
› Use of Stored Procedure
› Escaping All User Supplied Input
› Additional Defenses(Configuration)
 Latest Privilege
 Isolate the Web Server
 Turning off Error Reporting
 PHP Configuration
 A SQL injection attack consists of insertion
or "injection" of a SQL query via the input
data from the client to the application.
 A successful SQL injection exploit can
read sensitive data from the
database, modify database data (Insert/
Update/ Delete), execute administration
operations on the database (such as
shutdown the DBMS).
 SQL Injection recover the content of a given
file present on the DBMS file system and in
some cases issue commands to the operating
system.
 SQL injection is a code injection
technique that exploits a security
vulnerability occurring in the database
layer of an application.
 SQL injection is one of the oldest attacks
against web applications.
 Blind SQL injection is identical to normal SQL
Injection except that when an attacker
attempts to exploit an application rather then
getting a useful error message they get a
generic page specified by the developer
instead.
 This makes exploiting a potential SQL
Injection attack more difficult but not
impossible.
 An attacker can still steal data by asking a series
of True and False questions through SQL
statements.
 SQL Injection happens when a developer accepts
user input that is directly placed into a SQL
statement and doesn't properly filter out dangerous
characters.
 This can allow an attacker to not only steal data
from your database, but also modify and delete
it.
 Attackers commonly insert single quotes into a
URL's query string, or into a forms input field to
test for SQL Injection.
 Every code that uses user inputs to generate SQL
queries without sanitization is vulnerable to SQL
injections.
 SQL Injection is very common with PHP
and ASP applications due to the
prevalence of older functional interfaces.
 Due to the nature of programmatic interfaces
available, Java EE and ASP.NET applications
are less likely to have easily exploited SQL
injections.
 SQL injection bugs is very various so it is
very difficult to identify the actual procedure
of preventing SQL injection.
 The attacker attempts to elicit exception
conditions and anomalous behavior from
the Web application by manipulating the
identified inputs.
› Special Characters
› White Space
› SQL Keywords
› Oversized request
 Any unexpected reaction from the Web
application is noted and investigated by the
attackers.
› Scripting Error Message
 possibly with snippets of code
› Server Errors
 Error 500/ Error 513
› Half Loader Page
› Timed out Server Request
 Attackers often try following inputs to
determine if web application has sql injection
bug or not.
› '
› or 1=1
› or 1=1—
› " or 1=1—
› or 1=1--'
› or 'a'='a
› " or "a"="a
› ') or ('a'='a
 Here is a login SQL query-
› var sql = "select * from users where
username = '" + username + "' and
password = '" + password + "'";
 In a normal login when user inputs are
followings:
› Username: John
› Password: 1234
 The query string is:
› select * from users where username =
'John' and password = '1234'
 But if user manipulates input like the
followings:
› Username: John
› Password: i_dont_know' or 'x'='x
 Then the query becomes:
› select * from users where username =
'John' and password = 'i_dont_know' or
'x'='x‘
 So 'where clause' is true for every row of table
and user can login without knowing password!
 If the user specifies the following:
› Username: '; drop table users--
 The 'users' table will be deleted, denying access
to the application for all users.
› The '--' character sequence is the 'single line
comment' sequence in Transact-SQL.
› The ';' character denotes the end of one query and
the beginning of another.
› The '--' at the end of the username field is required in
order for this particular query to terminate without
error.
 The attacker could log on as any user, given
that they know the users name, using the
following input:
› Username: admin‘--
 The attacker could log in as the first user in the
'users' table, with the following input:
› Username: ' or 1=1--
 the attacker can log in as an entirely fictional
user with the following input:
› Username: ' union select
1, 'fictional_user', 'some_password', 1
--
 This is the most common attack on Microsoft
SQL Server.
 This kind of attack is based on 'error
message' received from server.
 Error messages that are returned from the
application, the attackers can determine the
determine the entire structure of the
database or can get any value that can be
read only by a user of that application.
 The UNION operator is used to combine the
result-set of two or more SELECT statements.
 In this kind of injection attacker tries to inject a
union operator to the query to change the result
to read information.
 Union based attacks look like this:
› Username: junk' union select
1,2,3,4,... --
 Notice that each SELECT statement within the
UNION must have the same number of
columns.
 Attacker can inject sql commands if the data
base supports stacked queries.
 In most of data bases it is possible to
executing more than one query in one
transaction by using semicolon ( ;).
 Following example show how to create a
table named foo which has a single column
line by injecting stacked query:
› Username: ' create table foo (line
varchar(1000))--
 This can only work on Microsoft SQL Server.
 Attacker can use stored procedures to do
things like executing commands.
 xp_cmdshell is a built-in extended stored
procedure that allows the execution of
arbitrary command lines. For example:
› Username: '; exec
master..xp_cmdshell 'dir‘--
 Some of MS-SQL Extended stored
procedures are listed below:
› xp_cmdshell - execute shell commands
› xp_enumgroups - enumerate NT user groups
› xp_logininfo - current login info
› xp_grantlogin - grant login rights
› xp_getnetname - returns WINS server name
› xp_regdeletekey - registry manipulation
› xp_msver - SQL server version info
 An attacker may verify whether a sent request
returned True or False in a few ways:
› (in)visible content: Having a simple page, which
displays article with given ID as the
parameter, the attacker may perform a couple of
simple tests if a page is vulnerable to SQL Injection
attack.
› Example URL:
 http://newspaper.com/items.php?id=2
› Sends the following query to the database:
 SELECT title, description, body FROM
items WHERE ID = 2
› Timing Attack: A Timing Attack depends upon
injecting the following MySQL query:
 SELECT IF(expression, true, false)
› Using some time-taking operation e.g.
BENCHMARK(), will delay server responses if
the expression is True.
 BENCHMARK(5000000,ENCODE('MSG','by 5
seconds'))
› This will execute 5000000 times the ENCODE
function.
 Parameterized queries force the developer
to first define all the SQL code, and then
pass in each parameter to the query later.
 This coding style allows the database to
distinguish between code and
data, regardless of what user input is
supplied.
 Prepared statements ensure that an attacker
is not able to change the intent of a
query, even if SQL commands are inserted
by an attacker.
 Language specific recommendations:
› Java EE – use PreparedStatement() with bind
variables
› .NET – use parameterized queries like
SqlCommand() or OleDbCommand() with bind
variables
› PHP – use PDO with strongly typed
parameterized queries (using bindParam())
› Hibernate - use createQuery() with bind
variables (called named parameters in
Hibernate)
 Stored procedures have the same effect as
the use of prepared statements when
implemented safely.
 They require the developer to define the SQL
code first, and then pass in the parameters
after.
 The difference between prepared statements
and stored procedures is that the SQL code for a
stored procedure is defined and stored in the
database itself, and then called from the
application.
 This is a technique to escape user input
before putting it in a query.
 This is a very useful method because this can
be applied with almost no effect on the
structure of the code.
 This actually removes some special
characters from the input data that are
highly vulnerable to the DBMS such as- * , `
( ) - -- ;
 Least Privilege
› Web applications should not use one connection
for all transactions to the database. Because if a
SQL Injection bug has been exploited, it can
grant most access to the attacker.
 Isolate the Webserver
› Design the network infrastructure to assume
that attackers will have full administrator access
to the machine, and then attempt to limit how
that can be leveraged to compromise other
things.
 Turning off error reporting
› The default error reporting for some
frameworks includes developer debugging
information, and this cannot be shown to
outside users.
 PHP Configuration
› PHP Configuration has a direct bearing on the
severity of attacks.
› many “security” options in PHP are set
incorrectly by default and give a false sense of
security.
Sql injection

Weitere ähnliche Inhalte

Was ist angesagt?

Sql Injection - Vulnerability and Security
Sql Injection - Vulnerability and SecuritySql Injection - Vulnerability and Security
Sql Injection - Vulnerability and SecuritySandip Chaudhari
 
Ppt on sql injection
Ppt on sql injectionPpt on sql injection
Ppt on sql injectionashish20012
 
Sql injection - security testing
Sql injection - security testingSql injection - security testing
Sql injection - security testingNapendra Singh
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Amit Tyagi
 
A Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionA Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionSina Manavi
 
seminar report on Sql injection
seminar report on Sql injectionseminar report on Sql injection
seminar report on Sql injectionJawhar Ali
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTIONMentorcs
 
What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...
What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...
What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...Edureka!
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with examplePrateek Chauhan
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionVishal Kumar
 
SQL injection prevention techniques
SQL injection prevention techniquesSQL injection prevention techniques
SQL injection prevention techniquesSongchaiDuangpan
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 

Was ist angesagt? (20)

SQL Injection
SQL Injection SQL Injection
SQL Injection
 
Sql Injection - Vulnerability and Security
Sql Injection - Vulnerability and SecuritySql Injection - Vulnerability and Security
Sql Injection - Vulnerability and Security
 
Ppt on sql injection
Ppt on sql injectionPpt on sql injection
Ppt on sql injection
 
SQL Injections (Part 1)
SQL Injections (Part 1)SQL Injections (Part 1)
SQL Injections (Part 1)
 
Sql injection
Sql injectionSql injection
Sql injection
 
Sql injection - security testing
Sql injection - security testingSql injection - security testing
Sql injection - security testing
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Command injection
Command injectionCommand injection
Command injection
 
A Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionA Brief Introduction in SQL Injection
A Brief Introduction in SQL Injection
 
seminar report on Sql injection
seminar report on Sql injectionseminar report on Sql injection
seminar report on Sql injection
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...
What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...
What is SQL Injection Attack | How to prevent SQL Injection Attacks? | Cybers...
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with example
 
Xss attack
Xss attackXss attack
Xss attack
 
Owasp Top 10 A1: Injection
Owasp Top 10 A1: InjectionOwasp Top 10 A1: Injection
Owasp Top 10 A1: Injection
 
Deep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL InjectionDeep understanding on Cross-Site Scripting and SQL Injection
Deep understanding on Cross-Site Scripting and SQL Injection
 
Burp suite
Burp suiteBurp suite
Burp suite
 
SQL injection prevention techniques
SQL injection prevention techniquesSQL injection prevention techniques
SQL injection prevention techniques
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Sqlmap
SqlmapSqlmap
Sqlmap
 

Andere mochten auch

Road -map of Teledermatology for doctor-patient-citizen relationship
Road -map  of Teledermatology for doctor-patient-citizen relationshipRoad -map  of Teledermatology for doctor-patient-citizen relationship
Road -map of Teledermatology for doctor-patient-citizen relationshipNuruzzaman Milon
 
টেলিমেডিসিন কি
টেলিমেডিসিন কিটেলিমেডিসিন কি
টেলিমেডিসিন কিNuruzzaman Milon
 
Energy Efficient OS fo Android Powered Smart Devices
Energy Efficient OS fo Android Powered Smart DevicesEnergy Efficient OS fo Android Powered Smart Devices
Energy Efficient OS fo Android Powered Smart DevicesNuruzzaman Milon
 
Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)Bernardo Damele A. G.
 
Advanced SQL Injection
Advanced SQL InjectionAdvanced SQL Injection
Advanced SQL Injectionamiable_indian
 
Artificial intelligence- Logic Agents
Artificial intelligence- Logic AgentsArtificial intelligence- Logic Agents
Artificial intelligence- Logic AgentsNuruzzaman Milon
 

Andere mochten auch (9)

Road -map of Teledermatology for doctor-patient-citizen relationship
Road -map  of Teledermatology for doctor-patient-citizen relationshipRoad -map  of Teledermatology for doctor-patient-citizen relationship
Road -map of Teledermatology for doctor-patient-citizen relationship
 
টেলিমেডিসিন কি
টেলিমেডিসিন কিটেলিমেডিসিন কি
টেলিমেডিসিন কি
 
Paypal
PaypalPaypal
Paypal
 
Energy Efficient OS fo Android Powered Smart Devices
Energy Efficient OS fo Android Powered Smart DevicesEnergy Efficient OS fo Android Powered Smart Devices
Energy Efficient OS fo Android Powered Smart Devices
 
টাইমস(Times)
টাইমস(Times)টাইমস(Times)
টাইমস(Times)
 
Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)Advanced SQL injection to operating system full control (short version)
Advanced SQL injection to operating system full control (short version)
 
Advanced SQL Injection
Advanced SQL InjectionAdvanced SQL Injection
Advanced SQL Injection
 
Artificial intelligence- Logic Agents
Artificial intelligence- Logic AgentsArtificial intelligence- Logic Agents
Artificial intelligence- Logic Agents
 
Sql injection
Sql injectionSql injection
Sql injection
 

Ähnlich wie Sql injection

SQL Injection Prevention by Adaptive Algorithm
SQL Injection Prevention by Adaptive AlgorithmSQL Injection Prevention by Adaptive Algorithm
SQL Injection Prevention by Adaptive AlgorithmIOSR Journals
 
Attackers Vs Programmers
Attackers Vs ProgrammersAttackers Vs Programmers
Attackers Vs Programmersrobin_bene
 
Sql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseSql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseNoaman Aziz
 
Chapter 14 sql injection
Chapter 14 sql injectionChapter 14 sql injection
Chapter 14 sql injectionnewbie2019
 
Understanding and preventing sql injection attacks
Understanding and preventing sql injection attacksUnderstanding and preventing sql injection attacks
Understanding and preventing sql injection attacksKevin Kline
 
Types of sql injection attacks
Types of sql injection attacksTypes of sql injection attacks
Types of sql injection attacksRespa Peter
 
Code injection and green sql
Code injection and green sqlCode injection and green sql
Code injection and green sqlKaustav Sengupta
 
Web Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSSWeb Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSSIvan Ortega
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17Eoin Keary
 
Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Ravindra Singh Rathore
 
SQL Injection attack
SQL Injection attackSQL Injection attack
SQL Injection attackRayudu Babu
 

Ähnlich wie Sql injection (20)

Web application security
Web application securityWeb application security
Web application security
 
ieee
ieeeieee
ieee
 
E017131924
E017131924E017131924
E017131924
 
SQL Injection Prevention by Adaptive Algorithm
SQL Injection Prevention by Adaptive AlgorithmSQL Injection Prevention by Adaptive Algorithm
SQL Injection Prevention by Adaptive Algorithm
 
Attackers Vs Programmers
Attackers Vs ProgrammersAttackers Vs Programmers
Attackers Vs Programmers
 
Sql injection bypassing hand book blackrose
Sql injection bypassing hand book blackroseSql injection bypassing hand book blackrose
Sql injection bypassing hand book blackrose
 
Chapter 14 sql injection
Chapter 14 sql injectionChapter 14 sql injection
Chapter 14 sql injection
 
SQL Injection
SQL InjectionSQL Injection
SQL Injection
 
Understanding and preventing sql injection attacks
Understanding and preventing sql injection attacksUnderstanding and preventing sql injection attacks
Understanding and preventing sql injection attacks
 
Types of sql injection attacks
Types of sql injection attacksTypes of sql injection attacks
Types of sql injection attacks
 
Sql injection
Sql injectionSql injection
Sql injection
 
Greensql2007
Greensql2007Greensql2007
Greensql2007
 
Code injection and green sql
Code injection and green sqlCode injection and green sql
Code injection and green sql
 
Sql injection
Sql injectionSql injection
Sql injection
 
Sql
SqlSql
Sql
 
Web Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSSWeb Security - OWASP - SQL injection & Cross Site Scripting XSS
Web Security - OWASP - SQL injection & Cross Site Scripting XSS
 
SQL Injection in JAVA
SQL Injection in JAVASQL Injection in JAVA
SQL Injection in JAVA
 
03. sql and other injection module v17
03. sql and other injection module v1703. sql and other injection module v17
03. sql and other injection module v17
 
Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)Sql injections (Basic bypass authentication)
Sql injections (Basic bypass authentication)
 
SQL Injection attack
SQL Injection attackSQL Injection attack
SQL Injection attack
 

Kürzlich hochgeladen

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 

Kürzlich hochgeladen (20)

Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 

Sql injection

  • 1.
  • 2.  SQL Injection › Blind SQL Injection  Vulnerable Code  Exploit › Classic Login Page Vulnerability › Error Based Injection(SQL Server) › Union Based Injection › Injection SQL Command › Running CMD Command › Blind Injection Attack
  • 3.  How to Prevent › Parameterized Query › Use of Stored Procedure › Escaping All User Supplied Input › Additional Defenses(Configuration)  Latest Privilege  Isolate the Web Server  Turning off Error Reporting  PHP Configuration
  • 4.  A SQL injection attack consists of insertion or "injection" of a SQL query via the input data from the client to the application.  A successful SQL injection exploit can read sensitive data from the database, modify database data (Insert/ Update/ Delete), execute administration operations on the database (such as shutdown the DBMS).
  • 5.  SQL Injection recover the content of a given file present on the DBMS file system and in some cases issue commands to the operating system.  SQL injection is a code injection technique that exploits a security vulnerability occurring in the database layer of an application.  SQL injection is one of the oldest attacks against web applications.
  • 6.  Blind SQL injection is identical to normal SQL Injection except that when an attacker attempts to exploit an application rather then getting a useful error message they get a generic page specified by the developer instead.  This makes exploiting a potential SQL Injection attack more difficult but not impossible.  An attacker can still steal data by asking a series of True and False questions through SQL statements.
  • 7.  SQL Injection happens when a developer accepts user input that is directly placed into a SQL statement and doesn't properly filter out dangerous characters.  This can allow an attacker to not only steal data from your database, but also modify and delete it.  Attackers commonly insert single quotes into a URL's query string, or into a forms input field to test for SQL Injection.  Every code that uses user inputs to generate SQL queries without sanitization is vulnerable to SQL injections.
  • 8.
  • 9.  SQL Injection is very common with PHP and ASP applications due to the prevalence of older functional interfaces.  Due to the nature of programmatic interfaces available, Java EE and ASP.NET applications are less likely to have easily exploited SQL injections.  SQL injection bugs is very various so it is very difficult to identify the actual procedure of preventing SQL injection.
  • 10.  The attacker attempts to elicit exception conditions and anomalous behavior from the Web application by manipulating the identified inputs. › Special Characters › White Space › SQL Keywords › Oversized request
  • 11.  Any unexpected reaction from the Web application is noted and investigated by the attackers. › Scripting Error Message  possibly with snippets of code › Server Errors  Error 500/ Error 513 › Half Loader Page › Timed out Server Request
  • 12.  Attackers often try following inputs to determine if web application has sql injection bug or not. › ' › or 1=1 › or 1=1— › " or 1=1— › or 1=1--' › or 'a'='a › " or "a"="a › ') or ('a'='a
  • 13.  Here is a login SQL query- › var sql = "select * from users where username = '" + username + "' and password = '" + password + "'";  In a normal login when user inputs are followings: › Username: John › Password: 1234  The query string is: › select * from users where username = 'John' and password = '1234'
  • 14.  But if user manipulates input like the followings: › Username: John › Password: i_dont_know' or 'x'='x  Then the query becomes: › select * from users where username = 'John' and password = 'i_dont_know' or 'x'='x‘  So 'where clause' is true for every row of table and user can login without knowing password!
  • 15.  If the user specifies the following: › Username: '; drop table users--  The 'users' table will be deleted, denying access to the application for all users. › The '--' character sequence is the 'single line comment' sequence in Transact-SQL. › The ';' character denotes the end of one query and the beginning of another. › The '--' at the end of the username field is required in order for this particular query to terminate without error.
  • 16.  The attacker could log on as any user, given that they know the users name, using the following input: › Username: admin‘--  The attacker could log in as the first user in the 'users' table, with the following input: › Username: ' or 1=1--  the attacker can log in as an entirely fictional user with the following input: › Username: ' union select 1, 'fictional_user', 'some_password', 1 --
  • 17.  This is the most common attack on Microsoft SQL Server.  This kind of attack is based on 'error message' received from server.  Error messages that are returned from the application, the attackers can determine the determine the entire structure of the database or can get any value that can be read only by a user of that application.
  • 18.  The UNION operator is used to combine the result-set of two or more SELECT statements.  In this kind of injection attacker tries to inject a union operator to the query to change the result to read information.  Union based attacks look like this: › Username: junk' union select 1,2,3,4,... --  Notice that each SELECT statement within the UNION must have the same number of columns.
  • 19.  Attacker can inject sql commands if the data base supports stacked queries.  In most of data bases it is possible to executing more than one query in one transaction by using semicolon ( ;).  Following example show how to create a table named foo which has a single column line by injecting stacked query: › Username: ' create table foo (line varchar(1000))--
  • 20.  This can only work on Microsoft SQL Server.  Attacker can use stored procedures to do things like executing commands.  xp_cmdshell is a built-in extended stored procedure that allows the execution of arbitrary command lines. For example: › Username: '; exec master..xp_cmdshell 'dir‘--
  • 21.  Some of MS-SQL Extended stored procedures are listed below: › xp_cmdshell - execute shell commands › xp_enumgroups - enumerate NT user groups › xp_logininfo - current login info › xp_grantlogin - grant login rights › xp_getnetname - returns WINS server name › xp_regdeletekey - registry manipulation › xp_msver - SQL server version info
  • 22.  An attacker may verify whether a sent request returned True or False in a few ways: › (in)visible content: Having a simple page, which displays article with given ID as the parameter, the attacker may perform a couple of simple tests if a page is vulnerable to SQL Injection attack. › Example URL:  http://newspaper.com/items.php?id=2 › Sends the following query to the database:  SELECT title, description, body FROM items WHERE ID = 2
  • 23. › Timing Attack: A Timing Attack depends upon injecting the following MySQL query:  SELECT IF(expression, true, false) › Using some time-taking operation e.g. BENCHMARK(), will delay server responses if the expression is True.  BENCHMARK(5000000,ENCODE('MSG','by 5 seconds')) › This will execute 5000000 times the ENCODE function.
  • 24.  Parameterized queries force the developer to first define all the SQL code, and then pass in each parameter to the query later.  This coding style allows the database to distinguish between code and data, regardless of what user input is supplied.  Prepared statements ensure that an attacker is not able to change the intent of a query, even if SQL commands are inserted by an attacker.
  • 25.  Language specific recommendations: › Java EE – use PreparedStatement() with bind variables › .NET – use parameterized queries like SqlCommand() or OleDbCommand() with bind variables › PHP – use PDO with strongly typed parameterized queries (using bindParam()) › Hibernate - use createQuery() with bind variables (called named parameters in Hibernate)
  • 26.
  • 27.  Stored procedures have the same effect as the use of prepared statements when implemented safely.  They require the developer to define the SQL code first, and then pass in the parameters after.  The difference between prepared statements and stored procedures is that the SQL code for a stored procedure is defined and stored in the database itself, and then called from the application.
  • 28.  This is a technique to escape user input before putting it in a query.  This is a very useful method because this can be applied with almost no effect on the structure of the code.  This actually removes some special characters from the input data that are highly vulnerable to the DBMS such as- * , ` ( ) - -- ;
  • 29.  Least Privilege › Web applications should not use one connection for all transactions to the database. Because if a SQL Injection bug has been exploited, it can grant most access to the attacker.  Isolate the Webserver › Design the network infrastructure to assume that attackers will have full administrator access to the machine, and then attempt to limit how that can be leveraged to compromise other things.
  • 30.  Turning off error reporting › The default error reporting for some frameworks includes developer debugging information, and this cannot be shown to outside users.  PHP Configuration › PHP Configuration has a direct bearing on the severity of attacks. › many “security” options in PHP are set incorrectly by default and give a false sense of security.