1.3 Flashcards

Given a scenario, analyze potential indicators associated with application attacks.

1
Q

A cyberattack is a multistep process. Most attacks begin at a privilege level associated with an ordinary user. From this level, the attacker exploits vulnerabilities that enable them to achieve admin level access. This step in the attack chain is called _______________ and is essential for many attack efforts.

A

Privilege escalation

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

Is a type of security vulnerability commonly found in web applications. The cause of the vulnerability is weak user input validation. If input is not validated properly, an attacker can include a script in their input and have it rendered as part of the web process.

A

Cross-site scripting (XSS)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

A type of attack that takes advantage of the absence of or flaws in the user input validation. Results in an opportunity for an attacker to craft input to create specific events that occur when the input is parsed and used by the application

A

Injection Attacks

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

Is a form of code injection aimed at any SQL-based database, regardless of vendor.

A

Structured query language (SQL) injections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

A type of injection that involves injecting or loading a dynamic-link library (DLL) into the address space of a running process. DLLs are files that contain code and data that multiple programs can use simultaneously. Allows a program to run code in the context of another process by loading a DLL into that process’s memory space.

A

Dynamic-link library (DLL) injections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

In this type of injection, an attacker exploits vulnerabilities in the way user inputs are handled in LDAP queries. This can lead to unauthorized access to sensitive information or the execution of unintended LDAP commands.

A

Lightweight Directory Access Protocol (LDAP) injections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

In this type of injection, the attacker exploits vulnerabilities in the way an application parses, processes, or validates XML input. The goal is to manipulate the XML data in a way that the application misinterprets or executes unintended actions.

A

Extensible Markup Language (XML) injections

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

Is a concept that involves accessing or manipulating the value stored at a memory location pointed to by a pointer or an object reference. This operation is fundamental in programming but can become a security concern if not handled carefully, leading to vulnerabilities. Improper handling of pointer or object dereference can lead to various security vulnerabilities such as undefined behavior or crashes.

A

Pointer/object dereference

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

Is when an attacker uses special inputs to circumvent the directory tree structure of a filesystem.

A

Directory traversal

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

Is a type of security vulnerability that occurs when a program writes more data to a block of memory, or buffer, than it was allocated to hold. This excess data can overflow into adjacent memory, corrupting or overwriting critical information. Can lead to unpredictable behavior, crashes, or even the execution of arbitrary code by attackers, making them a significant security concern.

A

Buffer overflows

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

Is an error condition that occurs when the output of a function is dependent on the sequence or timing of the inputs. It becomes a bug when the inputs do not happen in the order the programmer intended.

A

Race conditions

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

Is a type of attack that takes advantage of a separation between the time a program checks a value and when it uses the value, allowing an unauthorized manipulation that can affect the outcome of a process.

A

Time of check/time of use (TOC/TOU) Attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

_____________ can lead to a wide range of disclosures. For example, error messages can disclose data structures, memory dump, stack traces, data dumps, etc.

A

Improper Error handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

____________ is the root cause behind most overflows, injection attacks, and canonical structure errors. Users have the ability to manipulate input, so it is up to the developer to handle the input appropriately to prevent malicious entries from having an effect.

A

Improper input handling

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

Is a type of cyber attack in which an attacker intercepts and maliciously retransmits data that was previously captured during a legitimate communication session. The goal of this type of attack is to deceive a system by reusing valid data, such as authentication credentials, session tokens, or encrypted messages, to gain unauthorized access or perform malicious actions.

A

Replay attack

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

A specific type of replay attack where an attacker records and later replays the actions, input, and transactions performed by a legitimate user during an active session. This type of attack can have serious security implications, as it allows the attacker to mimic the user’s behavior and potentially gain access to sensitive information or perform malicious actions on behalf of the user.

A

Session replays

17
Q

Is a programming error condition that occurs when a program attempts to store a numeric value, which is an integer, in a variable that is too small to hold it. Can create significant logic errors in a program.

A

Integer overflow

18
Q

Is a class of attack where a user performs a state-changing action on behalf of another user, typically without their knowledge. Example: A malicious actor changing the Facebook status of a user without their knowledge.

A

Request forgeries

19
Q

The attacker tricks the server into initiating requests to resources within its own infrastructure, potentially leading to unauthorized access to internal systems, data exposure, or service disruption. These attacks exploit the trust relationship between the server and the target.

A

Server-side Request Forgery

20
Q

Is a type of security vulnerability in web applications that occurs when an attacker tricks a user’s browser into making an unintentional and unauthorized request to a web application where the user is authenticated. The attack takes advantage of the fact that browsers automatically include authentication cookies with requests to a specific domain.

A

Cross-site Request Forgery

21
Q

Involves exploiting vulnerabilities or weaknesses in the APIs of mobile device applications to gain unauthorized access, extract sensitive information, manipulate data, or disrupt the functionality of the application. APIs are essential for enabling communication and data exchange between different software components, and their security is crucial to prevent misuse and protect the integrity of applications.

A

Application programming interface (API) attacks

22
Q

Is the state where a system does not have all of the resources it needs to continue to function.

A

Resource exhaustion

23
Q

Is a situation where a program allocates memory for objects or data during its execution but fails to release or deallocate that memory when it is no longer needed. As a result, the program continues to consume an increasing amount of memory over time, which can eventually lead to the exhaustion of available system resources.

A

Memory leak

24
Q

Is a man in the middle attack against all SSL and early versions of TLS connections. A type of attack that aims to downgrade a secure HTTPS connection to an insecure HTTP connection by exploiting weaknesses in the way websites handle protocol negotiation.

A

Secure Sockets Layer (SSL) stripping

25
Q

Is an attack on a system by manipulating the drivers, thus changing the behavior of the system.

A

Driver manipulation

26
Q

Is a process of putting a layer of code between the driver and the OS. Also represents a means by which malicious code can change a driver’s behavior without changing the driver itself.

A

Shimming

27
Q

Is the process of restructuring existing computer code without changing its external behavior. Used by metamorphic malware to escape detection.

A

Refactoring

28
Q

Is a hacking technique where the attacker captures the hash used to authenticate a process. They can use this hash by injecting it into a process in place of the password. Targets the Windows authentication process by injecting a copy of the password hash directly into the system.

A

Pass the hash