module 6 Flashcards

1
Q

HTTP

A

stateless protocol that does not rely on a persistent connection for communication logic.​ an application-level protocol in the TCP/IP protocol suite, and it uses TCP as the underlying transport layer protocol for transmitting messages. uses a request/response model

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
2
Q

HTTP GET

A

Retrieves information from the server. No modifying​

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
3
Q

HTTP POST

A

Sends data to the server, modifies, new resources.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
4
Q

HTTP PUT

A

Uploads a representation of the specified URI, update resources, modifying.​

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
5
Q

HTTP DELETE

A

Deletes the specified resource.​

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
6
Q

URL STRUCTURE: SCHEME

A

designates the underlying protocol to be used

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
7
Q

URL STRUCTURE: HOST

A

the IP address (numeric or DNS-based) for the web server being accessed

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
8
Q

URL STRUCTURE: PORT

A

designates the port number to which the target web server listens

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
9
Q

URL STRUCTURE: PATH

A

“root” directory of the server to the desired resource

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
10
Q

URL STRUCTURE: PATH-SEGMENT-PARAMS

A

optional name/value pairs (that is, path segment parameters)

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
11
Q

URL STRUCTURE: QUERY-STRING

A

optional portion of the URL contains name/value pairs that represent dynamic parameters associated with the request

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
12
Q

WEB SESSIONS

A

is a sequence of HTTP request and response transactions between a web client and a server. ​ can create sessions to keep track of anonymous users after the very first user request. ​can provide session capabilities both before and after authentication.​

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
13
Q

SESSION IDS/TOKENS

A

In order to keep the authenticated state and track user progress. name/value pair.​may indicate what framework and programming languages are used by the web application.​must be long enough to prevent brute-force attacks. temporarily equivalent to the strongest authentication method used by the application, such as username and password, one-time password, client-based digital certificate, and so on.​ COOKIES.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
14
Q

SESSION FIXATION ATTACKS

A

in which the attacker is able to intercept and manipulate the web traffic to inject (or fix) the session ID on the victim’s web browser.​

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
15
Q

COOKIE MAXAGE OR EXPIRES ATTRIBUTE

A

it is considered a persistent cookie and is stored on a disk by the web browser until the expiration time.

How well did you know this?
1
Not at all
2
3
4
5
Perfectly
16
Q

HTTPS ONLY

A

flag forces the web browser to have this cookie processed only by the server, and any attempt to access the cookie from client-based code or scripts is strictly forbidden. ​

17
Q

NON-PERSISTANT COOKIES

A

track users after authentication

18
Q

Open Web Application Security Project (OWASP)

A

an international organization dedicated to educating industry professionals, creating tools, and evangelizing best practices for securing web applications and underlying systems. ​

19
Q

BUSINESS LOGIC FLAWS

A

enable an attacker to use legitimate transactions and flows of an application in a way that results in a negative behavior or outcome. ​

20
Q

SQL INJECTION

A

can be catastrophic because they can allow an attacker to view, insert, delete, or modify records in a database. ​the attacker inserts, or injects, partial or complete SQL queries via the web application. ​

21
Q

SQL STATEMENTS

A

select, update, delete, insert into, create database, alter database, create table, alter table, drop table, insert index, drop index

22
Q

INBAND SQL INJECTION (ATTACK)

A

the attacker obtains the data by using the same channel that is used to inject the SQL code.

23
Q

OUTOFBAND SQL INJECTION (ATTACK)

A

the attacker retrieves data using a different channel. For example, an email, a text, or an instant message could be sent to the attacker with the results of the query; or the attacker might be able to send the compromised data to another system.​

24
Q

BLIND SQL INJECTION (ATTACK)

A

the attacker does not make the application display or transfer any data; rather, the attacker is able to reconstruct the information by sending specific statements and discerning the behavior of the application and database.​

25
Q

UNION OPERATOR (exploit)

A

when an SQL injection vulnerability allows a SELECT statement to combine two queries into a single result or a set of results.​

26
Q

BOOLEAN (exploit)

A

verify whether certain conditions are true or false.​ blind SQL injection attacks.

27
Q

ERROR BASED TECHNIQUE (exploit)

A

used to force the database to generate an error in order to enhance and refine an attack (injection).​

28
Q

OUTOFBAND TECHNIQUE (exploit)

A

obtain records from the database by using a different channel. when you are exploiting a blind SQL injection vulnerability. ​

29
Q

TIME DELAY (exploit)

A

use database commands to delay answers. induce a delay in the response, which indicates that the result of the conditional query is true.​

30
Q

DATABASE FINGERPRINTING

A

​In order to successfully execute complex queries and exploit different combinations of SQL injections, you must first fingerprint the database. pay close attention to any errors returned by the application.

31
Q

STACKED QUERIES

A

​This technique allows you to execute multiple statements in the same call to the database.​ limited to SELECT statements. ​

32
Q

STORED PROCEDURE

A

one or more SQL statements or a reference to an SQL server. ​
Stored procedures can accept input parameters and return multiple values in the form of output parameters to the calling program. ​
They can also contain programming statements that execute operations in the database (including calling other procedures).​

33
Q

COMMAND INJECTION

A

an attack in which an attacker tries to execute commands that he or she is not supposed to be able to execute on a system via a vulnerable application. ​Command injection is not the same as code execution and code injection, which involve exploiting a buffer overflow or similar vulnerability.​

34
Q

LDAP INJECTION VULNERABILITIES

A

input validation vulnerabilities that an attacker uses to inject and execute queries to LDAP servers. ​A successful LDAP injection attack can allow an attacker to obtain valuable information for further attacks on databases and internal applications.​ Authentication bypass AND Information disclosure.

35
Q

SESSION HIJACKING

A

a method of taking over a web user session by surreptitiously obtaining the session ID and masquerading as the authorized user