Hacker Games By Wenonah Abadilla. What is a Hacker Game? Learn and practice security concepts Fun-filled games.

Slides:



Advertisements
Similar presentations
SQL Injection Stephen Frein Comcast.
Advertisements

Network Security Attack Analysis. cs490ns - cotter2 Outline Types of Attacks Vulnerabilities Exploited Network Attack Phases Attack Detection Tools.
Creating Stronger, Safer, Web Facing Code JPL IT Security Mary Rivera June 17, 2011.
Principles of Computer Security: CompTIA Security + ® and Beyond, Third Edition © 2012 Principles of Computer Security: CompTIA Security+ ® and Beyond,
Understand Database Security Concepts
A New Approach to Runtime Cybersecurity Thomas H. Probert, Ph. D. Founder/CTOSTEGOSYSTEMS.
INDEX  Ethical Hacking Terminology.  What is Ethical hacking?  Who are Ethical hacker?  How many types of hackers?  White Hats (Ethical hackers)
NAVY Research Group Department of Computer Science Faculty of Electrical Engineering and Computer Science VŠB-TUO 17. listopadu Ostrava-Poruba.
1 Colorado University Guest Lecture: Vulnerability Assessment Chris Triolo Spring 2007.
Distance Education Team 2 Security Architectures and Analysis.
©2009 Justin C. Klein Keane PHP Code Auditing Session 6 Auditing Strategies & Demonstration Justin C. Klein Keane
Sara SartoliAkbar Siami Namin NSF-SFS workshop July 14-18, 2014.
Introducing LAMP: Linux, Apache, MySQL and PHP Track 2 Workshop PacNOG 7 July 1, 2010 Pago Pago, American Samoa.
Capture The Flag Review Fall 2003 Giovanni Vigna University of California Santa Barbara
CSCI 6962: Server-side Design and Programming
April 14, 2008 Secure Coding Faculty Workshop Web Application Security: Exercise Development Approaches James Walden
1-Vulnerabilities 2-Hackers 3-Categories of attacks 4-What a malicious hacker do? 5-Security mechanisms 6-HTTP Web Servers 7-Web applications attacks.
© All rights reserved. Zend Technologies, Inc. PHP Security Kevin Schroeder Zend Technologies.
Exploitation: Buffer Overflow, SQL injection, Adobe files Source:
OSI and TCP/IP Models And Some Vulnerabilities AfNOG th May 2011 – 10 th June 2011 Tanzania By Marcus K. G. Adomey.
Operating System Security. OS manages and controls access to hardware components Older OSs focused on ensuring data confidentiality Modern operating systems.
Attacking Applications: SQL Injection & Buffer Overflows.
Penetration Testing Training Day Penetration Testing Tools and Techniques – pt 1 Mike Westmacott, IRM plc Supported by.
NMD202 Web Scripting Week3. What we will cover today Includes Exercises PHP Forms Exercises Server side validation Exercises.
CAPTURE THE FLAG Introductions beer brew man dutchrowboat.
SQL Injections.  SQL Injection is a code injection technique in which malicious SQL statements are inserted into an entry field for execution (i.e.
Ethical Hacking and Network Defense NCTT Winter Workshop January 11, 2006.
# Ethical Hacking. 2 # Ethical Hacking - ? Why – Ethical Hacking ? Ethical Hacking - Process Ethical Hacking – Commandments Reporting.
Attacking Data Stores Brad Stancel CSCE 813 Presentation 11/12/2012.
I-Hack’08 International Hacking Competition “Details”
Input Validation – common associated risks  ______________ user input controls SQL statements ultimately executed by a database server
Behind Enemy Lines Administrative Web Application Attacks Rafael Dominguez Vega 12 th of March 2009.
EC521: Cybersecurity OpenVAS Team Members: Yingchao Zhu; Chen Qian; Xingyu Wu; XuZhuo Zhang; Igibek Koishybayev; 1 OpenVAS Vulnerability Test.
Web Applications Testing By Jamie Rougvie Supported by.
By Sean Rose and Erik Hazzard.  SQL Injection is a technique that exploits security weaknesses of the database layer of an application in order to gain.
Course FAQ’s I do not have any knowledge on SQL concepts or Database Testing. Will this course helps me to get through all the concepts? What kind of.
Lecture 13 Page 1 CS 236 Online Principles for Secure Software Following these doesn’t guarantee security But they touch on the most commonly seen security.
WEB SECURITY WEEK 2 Computer Security Group University of Texas at Dallas.
COMP9321 Web Application Engineering Semester 2, 2015 Dr. Amin Beheshti Service Oriented Computing Group, CSE, UNSW Australia Week 9 1COMP9321, 15s2, Week.
ISCTF 2015 Capture The Flag Competition
MobileSecurity Vulnerability Assessment Tools for the Enterprise Mobile Security Vulnerability Assessment Tools for the Enterprise Integrating Mobile/BYOD.
EECS 354: Network Security Group Members: Patrick Wong Eric Chan Shira Schneidman Web Attacks Project: Detecting XSS and SQL Injection Vulnerabilities.
Secure Authentication. SQL Injection Many web developers are unaware of how SQL queries can be tampered with SQL queries are able to circumvent access.
Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.
SSH/SSL Attacks not on tests, just for fun. SSH/SSL Should Be Secure Cryptographic operations are secure SSL uses certificates to authenticate servers.
Example – SQL Injection MySQL & PHP code: // The next instruction prompts the user is to supply an ID $personID = getIDstringFromUser(); $sqlQuery = "SELECT.
By Collin Donaldson. Hacking is only legal under the following circumstances: 1.You hack (penetration test) a device/network you own. 2.You gain explicit,
COMPUTER SECURITY Ashesi University College Benson Wachira Julateh Mulbah.
Examination of the Current Educational Contents in Information Assurance Bill Oblitey Indiana University of Pennsylvania Computer Science Department EPASEC.
SQL Injection By Wenonah Abadilla. Topics What is SQL What is SQL Injection Damn Vulnerable Web App SQLI Demo Prepared Statements.
PHP is a server scripting language, and a powerful tool for making dynamic and interactive Web pages. PHP is a widely-used, free, and efficient alternative.
SQL Injection By Wenonah Abadilla.
SQL Injection.
Group 18: Chris Hood Brett Poche
Web Application Security
ETHICAL HACKING WHAT EXACTLY IS ETHICAL HACKING ? By : Bijay Acharya
WEB APPLICATION TESTING
Ethical, Legal, Cultural and Environmental Concerns
Cross-Site Scripting Travis Deyarmin.
Example – SQL Injection
Penetration Testing Karen Miller.
Exploiting Metasploitable 2 with Metasploit in Kali-Linux 2016
Exam Review.
Computer Security Fundamentals
Exploits and Zero-Days Exploits
Dinis Cruz, Chief Information Security Officer 29 November 2017
Website Security Testing: Why Business Need It Very Badly.
Download the Containers!
Brute force attacks, DDOS, Botnet, Exploit, SQL injection
Lecture 2 - SQL Injection
Presentation transcript:

Hacker Games By Wenonah Abadilla

What is a Hacker Game? Learn and practice security concepts Fun-filled games

Examples of War Games on OverTheWire Leviathan – doesn't require any knowledge about programming Bandit – aimed at absolute beginners – teach the basics needed to be able to play other wargames Narnia – learn basic exploitation

Examples cont. Behemoth – deals with a lot of regular vulnerabilities found commonly 'out in the wild‘ – how to exploit several of the most common coding mistakes – Examples include buffer overflows, race conditions and privilege escalation

How to Access OverTheWire games SecureShell, SSH – Cryptographic network protocol – PuTTY, free, open source [game_name].labs.overthewire.org

How to access games OverTheWire.org – Explains games and gives access to them Wechall.net – offering computer-related problems – Cryptographic, Crackit, Steganography, Programming, Logic and Math/Science

Damn Vulnerable Web Application PHP/MySQL web application Aid for security professionals to test their skills and tools in a legal environment Understand the processes of securing web applications

Accessing DVWA Download Damn Vulnerable Webb App – Download XAMPP – PHP development environment – Used solely for testing – Includes Apache and MySQL

Damn Vulnerable Web App Live Demo

SQL Injection Code injection technique Attacks data-driven applications Malicious SQL statements are inserted into an entry field for execution

Links putty/download.html