Databases Kevin Wright Ben Bruckner Group 40. Outline Background Vulnerabilities Log File Cleaning This Lab.

Slides:



Advertisements
Similar presentations
Module XIV SQL Injection
Advertisements

Understand Database Security Concepts
1 Web Servers / Deployment Alastair Dawes Original by Bhupinder Reehal.
WebGoat & WebScarab “What is computer security for $1000 Alex?”
What is MySQL? MySQL is a relational database management system (A relational database stores data in separate tables rather than putting all the data.
Web Defacement Anh Nguyen May 6 th, Organization Introduction How Hackers Deface Web Pages Solutions to Web Defacement Conclusions 2.
Hacking Presented By :KUMAR ANAND SINGH ,ETC/2008.
Information Networking Security and Assurance Lab National Chung Cheng University The Ten Most Critical Web Application Security Vulnerabilities Ryan J.W.
Information Networking Security and Assurance Lab National Chung Cheng University 1 A Real World Attack: wu-ftp.
How Clients and Servers Work Together. Objectives Learn about the interaction of clients and servers Explore the features and functions of Web servers.
Web server security Dr Jim Briggs WEBP security1.
Application Security Chapter 8 Copyright Pearson Prentice Hall 2013.
Sara SartoliAkbar Siami Namin NSF-SFS workshop July 14-18, 2014.
Hacking Web Server Defiana Arnaldy, M.Si
Internet Relay Chat Chandrea Dungy Derek Garrett #29.
Database Security and Auditing: Protecting Data Integrity and Accessibility Chapter 3 Administration of Users.
Phil Brewster  One of the first steps – identify the proper data types  Decide how data (in columns) should be stored and used.
1 Working with MS SQL Server II. 2 The sqlcmd Utility Command line utility for MS SQL Server databases. Previous version called osql Available on classroom.
{ Code Injection Cable Johnson.  Overview  Common Injection Types  Developer Prevention Code Injection.
Medical Application Giant Squid Michal Cohen Robet Esho Chris Hogan Kate Kuleva Nisha Makwana Alex Rodrigues Rafal Urbanczyk.
Lecture 3 – Data Storage with XML+AJAX and MySQL+socket.io
Session 5: Working with MySQL iNET Academy Open Source Web Development.
Database Security and Auditing: Protecting Data Integrity and Accessibility Chapter 3 Administration of Users.
Demystifying Backdoor Shells and IRC Bots: The Risk … By : Jonathan.
Introduction to SQL Server 2000 Security Dave Watts CTO, Fig Leaf Software
Database Management Systems Security Chapter Nine Prepared by: Raval, Fichadia Raval Fichadia John Wiley & Sons, Inc
An anti-hacking guide.  Hackers are kindred of expert programmers who believe in freedom and spirit of mutual help. They are not malicious. They may.
CIS 450 – Network Security Chapter 16 – Covering the Tracks.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 45 How Hackers can Cripple the Internet and Attack Your PC How Hackers can Cripple the.
Part 1. Persistent Data Web applications remember your setting by means of a database linked to the site.
Software Security Testing Vinay Srinivasan cell:
Attacking Applications: SQL Injection & Buffer Overflows.
| nectar.org.au NECTAR TRAINING Module 5 The Research Cloud Lifecycle.
1 Working with MS SQL Server Textbook Chapter 14.
© FPT SOFTWARE – TRAINING MATERIAL – Internal use 04e-BM/NS/HDCV/FSOFT v2/3 Working with MSSQL Server Code:G0-C# Version: 1.0 Author: Pham Trung Hai CTD.
System Hacking Active System Intrusion. Aspects of System Hacking System password guessing Password cracking Key loggers Eavesdropping Sniffers Man in.
INTRUDERS BY VISHAKHA RAUT TE COMP OUTLINE INTRODUCTION TYPES OF INTRUDERS INTRUDER BEHAVIOR PATTERNS INTRUSION TECHNIQUES QUESTIONS ON INTRUDERS.
Operating System Security Fundamentals Dr. Gabriel.
CIS 450 – Network Security Chapter 14 – Specific Exploits for UNIX.
1 Security Penetration Testing Angela Davis Mrinmoy Ghosh ECE4112 – Internetwork Security Georgia Institute of Technology.
DATABASE TOOLS CS 260 Database Systems. Overview  Database accounts  Oracle SQL Developer  MySQL Workbench.
REALLY HACKING SQL SERVER 2000 Less Theory – More Action Jasper Smith.
Crash Course in Web Hacking
Hacking Windows 9X/ME. Hacking framework Initial access physical access brute force trojans Privilege escalation Administrator, root privileges Consolidation.
Free Powerpoint Templates Page 1 Free Powerpoint Templates Users and Documents.
Database Security Cmpe 226 Fall 2015 By Akanksha Jain Jerry Mengyuan Zheng.
WEB SERVER SOFTWARE FEATURE SETS
Brian Saltzmann Chris Bennett IST 210 Professor Charlotte McConn.
Page 1 Viruses. Page 2 What Is a Virus A virus is basically a computer program that has been written to perform a specific set of tasks. Unfortunately,
Introduction to Oracle  Oracle Database XE, APEX and Oracle SQL Developer.
 Computer Network Attack  “… actions taken through the use of computer networks to disrupt, deny, degrade, or destroy information resident in computers.
9 Copyright © 2004, Oracle. All rights reserved. Getting Started with Oracle Migration Workbench.
Cosc 5/4765 Database security. Database Databases have moved from internal use only to externally accessible. –Organizations store vast quantities of.
Common System Exploits Tom Chothia Computer Security, Lecture 17.
Microsoft OS Vulnerabilities April 1, 2010 MIS 4600 – MBA © Abdou Illia.
Fundamental of Databases
Hacking Windows.
Information Security Analytics
Group 18: Chris Hood Brett Poche
Introduction to Dynamic Web Programming
Chapter 7: Identifying Advanced Attacks
Secure Software Confidentiality Integrity Data Security Authentication
Introduction to SQL Server 2000 Security
Database Driven Websites
Malware March 26, 2018.
Lecture 2 - SQL Injection
Web Servers / Deployment
Connecting Remotely Winter 2014.
Web Security CS 136 Computer Security Peter Reiher March 11, 2010
Crisis and Aftermath Morris worm.
Presentation transcript:

Databases Kevin Wright Ben Bruckner Group 40

Outline Background Vulnerabilities Log File Cleaning This Lab

Background: Databases Store very large volumes of information  Credit card numbers  Names  Dates Database servers make this information available on the internet  Retail sites can remember your billing and shipping information  Allows web surfers to browse through all of a company’s products online

Background: SQL Servers Group data into tables and tables into databases Database servers are generally not connected directly to the internet, but rather are connected to web servers SQL = Structured Query Language, which can be used to create, delete, modify, or query data from a database

Typical Database Server Setup internet User’s machine Company’s internet server Company’s database server Lots of security Not much security Password crack, Buffer overflow, SQL injection, weak default settings, etc...

Different Databases MySQL 4.23   “The world’s most popular open source database”  Runs on Windows and a wide variety of Unix operating systems, including Mac OS X  Since it is open source, we can use it for free Microsoft SQL Server 2000  Very popular (because it’s Microsoft)  Runs on a “more user friendly” GUI than MySQL  In the lab, we will actually be using a free trial version because the full version costs between $1,000 and $20,000 per machine. Other databases include Oracle, IBM DB2, Sybase, etc.

Using a Database Server The database server is set up on a computer and acts much like a web server  MySQL runs on port 3306  MSSQL runs on ports 1433 and 1434 Other computers can connect remotely to this database server and access information Access privileges are controlled with usernames and passwords, much like in Unix Numerous exploits exist that grant root access (thus allowing the attacker to have access to everything that is stored in the database) or crash the database server

MySQL Vulnerabilities Countless buffer overflow vulnerabilities allow exploitable code to be run at the root level or can be used in DOS attacks Password authentication is weak and can be exploited so that a user can log on as someone else (sometimes root) There are several ways for someone with a user account to gain root privileges just by using the right combination of commands Many others…

MSSQL Vulnerabilites The target of many worms such as SQLSnake and SQL- Slammer Many of the default settings are exploitable (such as setting the system administrator’s password to null) Again, buffer overflow vulnerabilities are abundant Many others… It is essential to be diligent about downloading the newest patches for MSSQL (and all other Microsoft products)

Other Vulnerabilities SQL Injection  Database that is linked to a website via a form  SQL commands are entered into the form fields ODBC JDBC

Log File Editing Most, if not all servers keep a log of all of the transactions that take place A perfect attack would be one which left no evidence of anything ever occurring Much of the evidence in server logs contains evidence that can be used to track down the hacker In the lab, you will halt the logging function before you do anything malicious so that no trace is left behind

MySQL Exploits Used in This Lab Password busting  Run a simple script to decrypt the root password in a brute fashion Privilege Escalation  Start with user access  Using only SQL commands, gain root access Denial of Service  Remotely shut the server down by flooding port 3306 with UDP traffic

MSSQL Exploits Used in This Lab Password XP_CMDSHELL  The MSSQL server command XP_CMDSHELL opens up a windows shell  If we gain access to a Windows command shell, we gain access to the server Slammer Worm  The worm was widely circulated and targeted a buffer overflow vulnerability in MSSQL Server 2000 that was used in a Denial of Service (DoS) attack

Lab Overview Machines running MySQL server and MSSQL server have been set up by the TAs You must gain access to these machines to run the aforementioned exploits on the servers The exploits will either shut the servers down or give you access to sensitive information Explore how to disable the logger to cover your tracks