Podcasts about SQL injection

computer hacking technique

  • 107PODCASTS
  • 156EPISODES
  • 39mAVG DURATION
  • 1MONTHLY NEW EPISODE
  • May 28, 2025LATEST
SQL injection

POPULARITY

20172018201920202021202220232024


Best podcasts about SQL injection

Latest podcast episodes about SQL injection

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Wednesday May 28th 2025: Securing authorized_keys; ADAuditPlus SQL Injection; Dero Miner vs Docker API

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later May 28, 2025 6:37


SSH authorized_keys File One of the most common techniques used by many bots is to add rogue keys to the authorized_keys file, implementing an SSH backdoor. Managing these files and detecting unauthorized changes is not hard and should be done if you operate Unix systems. https://isc.sans.edu/diary/Securing%20Your%20SSH%20authorized_keys%20File/31986 REMOTE COMMAND EXECUTION ON SMARTBEDDED METEOBRIDGE (CVE-2025-4008) Weatherstation software Meteobridge suffers from an easily exploitable unauthenticated remote code execution vulnerability https://www.onekey.com/resource/security-advisory-remote-command-execution-on-smartbedded-meteobridge-cve-2025-4008 https://forum.meteohub.de/viewtopic.php?t=18687 Manageengine ADAuditPlus SQL Injection Zoho patched two SQL Injection vulnerabilities in its ManageEngine ADAuditPlus product https://www.manageengine.com/products/active-directory-audit/cve-2025-41407.html https://www.manageengine.com/products/active-directory-audit/cve-2025-36527.html Dero Miner Infects Containers through Docker API Kaspersky found yet another botnet infecting docker containers to spread crypto coin miners. The initial access happens via exposed docker APIs. https://securelist.com/dero-miner-infects-containers-through-docker-api/116546/

Cyber Security with Bob G
3 Red Flags to Watch Out for in SQL Injection

Cyber Security with Bob G

Play Episode Listen Later May 1, 2025 6:22


Video - https://youtu.be/fi1-toD5mmAYour website may look secure—but could it be leaking data without you even knowing? In this eye-opening reel, we expose 3 silent warning signs that your site might be vulnerable to one of the oldest and most dangerous cyberattacks still used today. You'll never look at a login box the same way again.I used ChatGPT-4o, ScreenPal, and Pictory.ai to put this information together.If you're interested in trying Pictory.ai please use the following link. https://pictory.ai?ref=t015o

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS Stormcast Monday Feb 17th: Fake BSOD; Volatile IPs; Postgresql libpq SQL Injection; OAUTH Phishing

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Feb 17, 2025 8:32


Fake BSOD Delivered by Malicious Python Script Xavier found an odd malicious Python script that displays a blue screen of death to users. The purpose isn't quite clear. It could be a teach support scam tricking users into calling the 800 number displayed, or a simple anti-reversing trick https://isc.sans.edu/diary/Fake%20BSOD%20Delivered%20by%20Malicious%20Python%20Script/31686 The Danger of IP Volatility Accounting for IP addresses is important, and if not done properly, may lead to resources being exposed after IP addresses are released. https://isc.sans.edu/diary/The%20Danger%20of%20IP%20Volatility/31688 PostgreSQL SQL Injection Functions in PostgreSQL's libpq do not properly escape parameters which may lead to SQL injection issues if the functions are used to create input for pqsql. https://www.postgresql.org/support/security/CVE-2025-1094/ Multiple Russian Threat Actors Targeting Microsoft Device Code Auth The OAUTH device code flow is used to attach devices with limited input capability to a user's account. However, this can be abused via phishing attacks. https://www.volexity.com/blog/2025/02/13/multiple-russian-threat-actors-targeting-microsoft-device-code-authentication/

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast
SANS ISC Stormcast, Jan 30th 2025: Python vs. Powershell; Fortinet Exploits and Patch Policy; Voyager PHP Framework Vuln; Zyxel Targeted; VMWare AVI Patch

SANS Internet Stormcenter Daily Network/Cyber Security and Information Security Stormcast

Play Episode Listen Later Jan 30, 2025 5:33


From PowerShell to a Python Obfuscation Race! This information stealer not only emulates a PDF document convincingly, but also includes its own Python environment for Windows https://isc.sans.edu/diary/From%20PowerShell%20to%20a%20Python%20Obfuscation%20Race!/31634 Alleged Active Exploit Sale of CVE-2024-55591 on Fortinet Devices An exploit for this week's Fortinet vulnerability is for sale on russian forums. Fortinet also requires patching of devices without cloud license within seven days of patch release https://x.com/MonThreat/status/1884577840185643345 https://community.fortinet.com/t5/Support-Forum/Firmware-upgrade-policy/td-p/373376 The Tainted Voyage: Uncovering Voyager's Vulnerabilities Sonarcube identified vulnerabilities in the popular PHP package Voyager. One of them allows arbitrary file uploads. https://www.sonarsource.com/blog/the-tainted-voyage-uncovering-voyagers-vulnerabilities/ Hackers exploit critical unpatched flaw in Zyxel CPE devices A currently unpatches vulnerablity in Zyxel devices is actively exploited. https://www.bleepingcomputer.com/news/security/hackers-exploit-critical-unpatched-flaw-in-zyxel-cpe-devices/ VMSA-2025-0002: VMware Avi Load Balancer addresses an unauthenticated blind SQL Injection vulnerability (CVE-2025-22217) VMWare released a patch for the AVI Load Balancer addressing an unauthenticated blink SQL injection vulnerability. https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/25346

Chill Chill Security
EP1924: Chill Chill Security - Access the airport security lines with SQL Injection

Chill Chill Security

Play Episode Listen Later Nov 8, 2024 8:44


Sponsor by ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠SEC Playground⁠ --- Support this podcast: https://podcasters.spotify.com/pod/show/chillchillsecurity/support

The Itay Verchik Show
כמה פריצות יש לנו בוורדפרס - בעיקר באתרים ישראליים כי תוקפים אותנו מתקפות סייבר: איתי ורצ'יק IVBS SEO / PPC

The Itay Verchik Show

Play Episode Listen Later Oct 18, 2024 1:01


כמה פריצות יש לנו בוורדפרס - בעיקר באתרים ישראליים כי תוקפים אותנו מתקפות סייבר: איתי ורצ'יק IVBS SEO / PPC פריצות לאתרי וורדפרס הפכו לאיום משמעותי, במיוחד באתרים ישראליים, עקב מתקפות סייבר הולכות ומתגברות. בסרטון הזה, אראה לכם כמה הפריצות נפוצות באתרים שמבוססים על וורדפרס בישראל, ומה אתם יכולים לעשות כדי להגן על האתר שלכם מפני התקפות זדוניות. נלמד איך תוקפי סייבר משתמשים בחולשות באתרים ישראליים ובפלטפורמות וורדפרס, מה הן השיטות הנפוצות לפריצות (כמו מתקפות Brute Force, SQL Injection, והתקפות DDoS), וכיצד תוכלו לזהות את הסימנים המוקדמים לפריצה לפני שהאתר שלכם נפגע. בנוסף, תקבלו טיפים וכלים חשובים להגברת האבטחה באתר שלכם, כולל איך להשתמש בתוספי אבטחה מומלצים לוורדפרס, איך להגן על האתר מפני מתקפות אוטומטיות, ואילו צעדים לנקוט כדי לצמצם את הסיכונים. אל תשכחו להירשם לערוץ וללחוץ על הפעמון כדי לקבל עדכונים על מדריכים נוספים לניהול ואבטחת אתרים. אם הסרטון הזה עזר לכם, תנו לייק ושתפו עם חברים שמנהלים אתרים! בסרטון זה תלמדו: למה אתרי וורדפרס בישראל נמצאים בסיכון לפריצות סייבר. סוגי ההתקפות הנפוצות ביותר נגד אתרי וורדפרס. צעדים להגנה על האתר שלכם מפני מתקפות. תוספי אבטחה וכלים שימושיים לניהול אתר בטוח. אל תפספסו סרטונים נוספים בערוץ: https://www.youtube.com/c/ItayVerchik?sub_confirmation=1 להרשמה למערכת לקידום אתרים: https://say-v.com/ הצטרפו עכשיו לקהילה של בוני ומקדמי האתרים הטובים בישראל בחינם: https://www.facebook.com/groups/israelwp לרכישת אלמנטור פרו, מעצב העמודים בוורדפרס הטוב בעולם:⁠⁠ https://trk.elementor.com/2500⁠⁠ אין לכם עדיין חשבון אחסון אתרים או שאתם לא מרוצים מהאחסון הקיים שלכם? קבלו הנחה לאחסון אתרים קלאודוויז 25% ל-3 חודשים ראשונים: https://platform.cloudways.com/signup?id=314159&coupon=VERCHIK תודה שצפיתם! אם יש לכם שאלות או רעיונות לנושאים נוספים שתרצו שנדבר עליהם, כתבו לי בתגובות למטה ואני אשמח לעזור.

HTML All The Things - Web Development, Web Design, Small Business
The Toughest Concepts in Web Development (Part 1)

HTML All The Things - Web Development, Web Design, Small Business

Play Episode Listen Later Oct 9, 2024 66:56


Web development is not easy! Websites need to work on multiple devices, respect SEO best practices, and must deliver everything from blogs through complex design programs. These demanding sees web developers navigating not only demanding topics, but ones that are also difficult to engineer, implement, and maintain. In this episode, Matt and Mike start a discussion the toughest concepts in web development. In this first of two parts series, the duo discussed: Asynchronous programming & promises, state management, security concerns (ie XSS CSRF, SQL Injection), performance optimization, scalability & architecture, and cross-browser compatibility. Show Notes: https://www.htmlallthethings.com/podcasts/the-toughest-concepts-in-web-development-part-1 Thanks to Wix Studio for sponsoring this episode! Check out Wix Studio, the web platform tailored to designers, developers, and marketers via this link: https://www.wix.com/studio

The Daily Decrypt - Cyber News and Discussions
The Rise of Linux Malware, Exploited Vulnerabilities, and AI Misuse in Today’s Cyber Landscape

The Daily Decrypt - Cyber News and Discussions

Play Episode Listen Later Oct 4, 2024


Video Episode: https://youtu.be/lEaBTx6FvCI In today’s episode, we dive into the alarming rise of Linux malware “perfctl,” which has stealthily targeted millions of servers for cryptomining over the past three years. We discuss the critical CVE-2024-29824 vulnerability in Ivanti Endpoint Manager, exploited for unauthorized SQL injection, and the ongoing threats posed by the North Korean APT group Stonefly, known for their intricate cybercrime tactics. Additionally, we explore the disturbing trend of cybercriminals leveraging compromised cloud credentials to operate sexualized AI chat bots, highlighting the urgent need for improved security practices. Sources: 1. https://www.bleepingcomputer.com/news/security/linux-malware-perfctl-behind-years-long-cryptomining-campaign/ 2. https://www.helpnetsecurity.com/2024/10/03/cve-2024-29824/ 3. https://www.helpnetsecurity.com/2024/10/03/private-us-companies-targeted-by-stonefly-apt/ 4. https://krebsonsecurity.com/2024/10/a-single-cloud-compromise-can-feed-an-army-of-ai-sex-bots/ Timestamps 00:00 – Introduction 01:06 – AI powered s3x bots 03:13 – Ivanti SQL Injection 04:08 – Perfectl Linux Malware 05:33 – APT45 StoneFly Attacks US companies 1. What are today’s top cybersecurity news stories? 2. What is the Linux malware “perfctl” and how does it work? 3. How is the Ivanti Endpoint Manager flaw (CVE-2024-29824) being exploited? 4. What activities are linked to the Stonefly APT group targeting US companies? 5. How are stolen cloud credentials being used for AI-powered sex chat services? 6. What vulnerabilities does CVE-2024-29824 address and why is it critical? 7. What measures can organizations take to detect the “perfctl” malware? 8. What are the implications of the Stonefly APT’s recent attacks on private companies? 9. How did researchers demonstrate the abuse of AWS Bedrock for illegal activities? 10. What security best practices can prevent cloud credential theft and misuse? perfctl, Linux, Monero, vulnerabilities, Ivanti, SQL injection, cybersecurity, remediation, Stonefly, cyberattacks, Preft, malware, cloud credentials, AI-powered, child sexual exploitation, cybercriminals, # Intro In a shocking revelation, a stealthy Linux malware named “perfctl” has been exploiting server vulnerabilities for over three years, using advanced evasion techniques to secretly mine Monero cryptocurrency on countless systems worldwide. This elusive threat not only disrupts normal operations by maxing out CPU usage but also deftly vanishes when users log in, making detection extremely difficult for many administrators. How do adversaries exploit vulnerabilities to gain initial access to systems with the perfctl malware? Hackers are actively exploiting a critical SQL injection flaw in Ivanti Endpoint Manager, prompting US federal agencies to rush and remediate the threat by October 23, 2024. Despite Ivanti’s urgent patches, details of the attacks remain sparse, spotlighting the pressing need for effective cybersecurity measures. Why does this particular vulnerability pose such a significant risk compared to others? North Korean APT group Stonefly, undeterred by legal indictments, is intensifying its financially-motivated cyberattacks on US companies, leveraging a unique arsenal of malware and tools. Despite failed ransomware attempts, their distinctive Preft backdoor confirms their tenacity in pursuing targets with no direct intelligence value. Why has Stonefly shifted their focus from espionage to financially-driven cybercrime in recent years? A staggering rise in stolen cloud credentials is fueling an underground market of AI-powered sex chat services, with cybercriminals bypassing content filters for disturbing role-plays involving child sexual exploitation. As security researchers lay bare the chilling implications of compromised AI infrastructure, the industry scrambles for solutions to thwart this escalating threat. **Question:** How are cybercriminals leveraging stolen cloud credentials to evade content restrictions on AI, and what are the financial and ethical implications for the victims? # Stories In this episode, we discuss a recent discovery by Aqua Nautilus researchers of the Linux malware “perfctl,” which has been running a covert cryptomining campaign for over three years. This malware has targeted potentially millions of Linux servers, using advanced evasion techniques and rootkits to remain largely undetected. Perfctl primarily uses compromised servers to mine the Monero cryptocurrency, exploiting misconfigurations and vulnerabilities, such as CVE-2023-33246 in Apache RocketMQ and CVE-2021-4034 in Polkit, for initial access. It operates stealthily, disguising processes and using TOR for encrypted communications. The malware also deploys proxy-jacking software for additional revenue streams. System administrators often notice infections due to 100% CPU usage, though perfctl halts its activities as soon as the user logs in. Due to its evasive and persistent nature, typical removal methods are ineffective, with a full system wipe and reinstall recommended to ensure complete removal. Aqua Nautilus suggests monitoring system directories, CPU usage, and network traffic, alongside patching known vulnerabilities, to detect and prevent perfctl infections. Certainly! Here's a list of ten important terms and nouns from the article, each followed by a brief definition particularly related to cybersecurity: 1. **Linux**: An open-source operating system known for its robust security features and wide use in servers and workstations. In cybersecurity, it’s crucial as many servers run on Linux, making them targets for attacks like the mentioned malware. 2. **Malware**: Malicious software designed to infiltrate, damage, or disable computers and networks. It is important because it can weaponize for financial gain, as in cryptomining without consent. 3. **Cryptomining**: The process of validating cryptocurrency transactions and adding them to the blockchain ledger, in this context, unauthorized use of others’ computer resources to generate cryptocurrency like Monero. 4. **Rootkit**: A set of software tools that enable unauthorized users to gain control of a system without being detected. Rootkits are important in malware because they allow it to remain hidden and maintain persistent access. 5. **CVE (Common Vulnerabilities and Exposures)**: A list of publicly disclosed cybersecurity vulnerabilities. CVEs are critical for understanding and mitigating known vulnerabilities that attackers might exploit as seen with CVE-2023-33246 and CVE-2021-4034. 6. **Monero**: A cryptocurrency known for its privacy features, making transactions challenging to trace. Important in cyber threats like cryptomining, as attackers use infected systems to mine Monero for profit. 7. **TOR**: Short for The Onion Router, a decentralized network to anonymize internet traffic through encryption and relay techniques. It is crucial for maintaining anonymity in cyber operations, as noted in the malware’s communication method. 8. **Userland rootkits**: Types of rootkits that operate in the user space and manipulate user-level applications to evade detection, demonstrating advanced techniques for obscuring malicious activities and maintaining control. 9. **Apache RocketMQ**: An open-source messaging server often used in enterprise environments. Its mention highlights how vulnerabilities in widely used software such as CVE-2023-33246 can be critical entry points for attacks. 10. **Indicators of Compromise (IoC)**: Forensic evidence of potential intrusion or malware activity within a network or system. Recognizing IoCs is essential for detecting and responding to security breaches like those associated with perfctl. This list encompasses important cybersecurity concepts relevant to understanding and contextualizing threats, detection, and protection mechanisms discussed in the article. — On today’s podcast, we’re discussing a critical security flaw in Ivanti Endpoint Manager, known as CVE-2024-29824. This unauthenticated SQL Injection vulnerability is actively being exploited, prompting the Cybersecurity and Infrastructure Security Agency to add it to their Known Exploited Vulnerabilities catalog. Ivanti has acknowledged that a limited number of their customers have been impacted. This flaw, part of a group of ten similar vulnerabilities, affects versions prior to Ivanti EPM 2022 SU5 and could allow attackers to execute code within the service account. Researchers have published detailed technical information and proof-of-concept exploits for this vulnerability. To address the issue, Ivanti released a patch involving the replacement of critical DLL files and a server restart. Federally, US agencies are mandated to remediate this vulnerability by October 23, 2024. Ivanti has urged all users to ensure their systems are up to date with the latest patch. Stay informed and make sure your systems are protected. Certainly! Here’s a list of the top 10 most important nouns and technical terms from the article, along with their definitions and relevance to cybersecurity: 1. **CVE-2024-29824** *Definition:* A Common Vulnerabilities and Exposures (CVE) identifier assigned to an unauthenticated SQL Injection vulnerability found in Ivanti Endpoint Manager (EPM) appliances. *Importance:* This vulnerability is critical because it allows attackers to execute arbitrary code, potentially leading to unauthorized access or data manipulation in affected systems. 2. **Ivanti Endpoint Manager (EPM)** *Definition:* A management tool used to automate and control IT systems, providing capabilities such as hardware and software management, asset discovery, and endpoint security. *Importance:* EPM’s widespread deployment in various organizations makes security flaws within it particularly concerning, as they can affect numerous systems. 3. **SQL Injection** *Definition:* A type of security vulnerability that allows an attacker to interfere with the queries an application makes to its database by injecting malicious SQL code. *Importance:* SQL injection vulnerabilities can lead to data breaches, unauthorized data access, and full system compromise, making them a high priority in security. 4. **Cybersecurity and Infrastructure Security Agency (CISA)** *Definition:* A U.S. federal agency responsible for enhancing the security, resilience, and reliability of the nation’s cybersecurity infrastructure. *Importance:* CISA’s involvement indicates the severity of a vulnerability, guiding organizations on critical security measures to implement. 5. **Security Advisory** *Definition:* An official notification providing details about a vulnerability, including its impact, affected systems, and measures for remediation. *Importance:* Security advisories are crucial for informing organizations and the public about vulnerabilities and recommended actions to mitigate security risks. 6. **Zero Day Initiative (ZDI)** *Definition:* A program that focuses on finding and reporting zero-day vulnerabilities to affected vendors for remediation before they can be exploited by attackers. *Importance:* ZDI’s work helps in identifying and patching vulnerabilities before they are widely exploited, enhancing overall cybersecurity posture. 7. **Proof of Concept (PoC)** *Definition:* A demonstration that shows how a vulnerability can be exploited to achieve harmful results, often used to prove the existence and impact of a security flaw. *Importance:* PoCs help in understanding the practical implications of vulnerabilities and in developing appropriate fixes or mitigation strategies. 8. **KEV Catalog** *Definition:* The Known Exploited Vulnerabilities (KEV) catalog is a list maintained by CISA of vulnerabilities that have been actively exploited in the wild. *Importance:* Inclusion in the KEV catalog underscores the critical nature of a vulnerability, signaling to organizations the urgency in applying patches. 9. **DLL Files** *Definition:* Dynamic-link library (DLL) files are collections of small programs used by larger programs to perform specific tasks, often shared among different applications. *Importance:* Replacing vulnerable DLL files is a method of patching software to fix security vulnerabilities like those described in the article. 10. **IISRESET** *Definition:* A command-line utility used to restart Internet Information Services (IIS), the web server software used by Windows servers. *Importance:* Restarting services using IISRESET ensures that any patched or updated files are loaded into memory, completing the remediation process for vulnerabilities. — In this episode, we delve into Stonefly APT, a North Korean cyber-threat group, also known as APT45. Despite previous indictments, Stonefly continues to target US companies. Linked to North Korea’s military intelligence, the group uses a mix of modified and custom malware for espionage and financially-motivated attacks, having been active since 2009. Recent attacks in August 2024 against US companies, using tools like Preft and Nukebot, highlight their ongoing efforts, likely for financial gain. Experts suggest these actions may fund other state priorities, underscoring the persistent cyber threat posed by Stonefly. 1. **Stonefly (APT45):** A North Korean Advanced Persistent Threat (APT) group also known as Andariel and OnyxFleet, linked to military intelligence. It is significant due to its involvement in cyber espionage and financially-motivated cybercrime targeting US companies. 2. **Reconnaissance General Bureau (RGB):** North Korean military intelligence agency associated with directing cyber operations. Important for understanding the state-backed nature of certain threat groups like Stonefly. 3. **APT (Advanced Persistent Threat):** A prolonged and targeted cyberattack where an unauthorized user gains access to a network and remains undetected for an extended period. Key in cybersecurity since it highlights the sophisticated nature of cyber threats. 4. **3PROXY:** A publicly available proxy server software used for network connections. Important as a tool often exploited by cyber-attacks for masking and redirecting traffic. 5. **Malware:** Malicious software designed to disrupt, damage, or gain unauthorized access to computer systems. Critical in cybersecurity as it encompasses various attack methods utilized by threat actors. 6. **Preft (backdoor):** A custom persistent backdoor linked specifically to Stonefly, allowing unauthorized access into a computer system. Its recognition aids in the identification and attribution of attacks to specific groups. 7. **Ransomware:** A type of malware that encrypts the victim’s files and demands a ransom for the decryption key. Vital due to its financial impact and prevalence in cybercrime. 8. **Keyloggers:** Software or devices designed to record keystrokes on a computer, often covertly. Their detection is crucial as they are commonly used for information theft. 9. **Mimikatz:** A publicly available security tool often misused to extract password data from Windows systems. Its relevance in cybersecurity lies in its frequent misuse for credential theft. 10. **Indicators of Compromise (IoCs):** Artifacts or forensic data that indicate potential intrusion or malicious activity in a network. Essential for threat detection and response in cybersecurity. — In a recent report, cybersecurity experts from Permiso Security have uncovered a troubling trend where cybercriminals exploit stolen cloud credentials to operate AI-powered sex bots. These bots, which are bypassing content filters through custom jailbreaks, often delve into dangerous and illegal role-playing scenarios involving child sexual exploitation and rape. The attacks primarily target large language models (LLMs) hosted on platforms like Amazon's Bedrock. Permiso's investigation revealed that attackers quickly commandeer exposed credentials to fuel AI chat services, racking up unauthorized usage costs for cloud account owners. Platforms like “Chub[.]ai” are suspected of leveraging this method to offer chats with AI characters engaging in controversial and explicit scenarios. Chub claims to bypass content restrictions for a small monthly fee, fueling a broader uncensored AI economy. AWS has responded by tightening security measures, but concerns persist around the potential misuse of AI technologies. The situation highlights the necessity for organizations to protect access keys and to consider enabling logging features to detect unusual activities, despite the additional costs involved. Anthropic, a provider of LLMs to Bedrock, continues to enhance safeguards against such abuses. 1. **Cloud Credentials** **Definition:** Authentication information required to access cloud computing services. **Importance:** Stolen cloud credentials allow cybercriminals unauthorized access to a victim’s cloud resources, which can be exploited for malicious activities such as operating unauthorized services or reselling access clandestinely. 2. **Generative Artificial Intelligence (AI)** **Definition:** AI systems capable of generating text, images, or other media in response to prompts by leveraging large datasets and complex algorithms. **Importance:** These systems can be misused to create harmful or illegal content, as evidenced by their exploitation in unauthorized sex chat services, highlighting the need for robust ethical and security safeguards. 3. **Large Language Models (LLMs)** **Definition:** Advanced AI systems that process and generate human-like text by analyzing vast amounts of language data. **Importance:** LLMs can be manipulated by bad actors to bypass restrictions and produce inappropriate or illegal content, underscoring the risks of inadequate security measures. 4. **Jailbreak (in AI context)** **Definition:** Techniques used to bypass or disable restrictions set within AI systems, allowing them to produce content or perform actions usually forbidden. **Importance:** Jailbreaking enables cybercriminals to exploit AI platforms for illicit purposes, making the development of resilient models a key priority for AI security. 5. **Amazon Web Services (AWS) Bedrock** **Definition:** A cloud-based platform by AWS that provides foundational tools and services for building and deploying generative AI models. **Importance:** Its compromise can lead to significant unauthorized usage and financial liabilities for the account holder, as demonstrated by the unauthorized use in illicit AI chat services. 6. **Prompt Logging** **Definition:** The process of recording and monitoring the prompts given to AI models and the responses they generate. **Importance:** Enables transparency and security oversight, allowing organizations to detect and mitigate misuse of AI resources effectively. 7. **Chub AI** **Definition:** A platform offering AI chat bot characters, including those with explicit and controversial themes. **Importance:** Exemplifies the challenge of regulating AI-powered services to prevent the exploitation and dissemination of harmful content. 8. **NSFL (Not Safe for Life)** **Definition:** A categorization used to describe content that is extraordinarily disturbing or offensive. **Importance:** Highlights the potential for AI-driven services to generate deeply objectionable material, raising ethical and legal concerns. 9. **GuardDuty** **Definition:** An AWS security service that provides monitoring and threat detection for identifying malicious activity and unauthorized behavior. **Importance:** Essential for maintaining cloud security posture and preemptively identifying potential threats, particularly in preventing unwanted exploitation of cloud resources. 10. **Anthropic** **Definition:** An AI safety and research organization focused on developing models with built-in ethical constraints. **Importance:** Plays a critical role in enhancing AI safety to prevent misuse, working towards models resistant to manipulation and fostering industry-wide best practices for secure AI deployment. —

Chill Chill Security
EP1876: Forensic Day - Log Analysis - SQL Injection

Chill Chill Security

Play Episode Listen Later Sep 21, 2024 7:34


Sponsor by ⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠⁠SEC Playground⁠ --- Support this podcast: https://podcasters.spotify.com/pod/show/chillchillsecurity/support

Für erfolgreiche Führungskräfte
510 SQL-Injection und Kommunikation

Für erfolgreiche Führungskräfte

Play Episode Listen Later Sep 16, 2024 16:04


Was hat SQL-Injection mit Kommunikation zu tun? Darum geht es heute. ----------------------------------------------------------- Lesen Sie den kompletten Beitrag: 510 SQL-Injection und Kommunikation ----------------------------------------------------------- Hinweise zum Anmeldeverfahren, Versanddienstleister, statistischer Auswertung und Widerruf finden Sie in der Datenschutzerklärung.

The Shared Security Show
Shocking SQL Injection in TSA App, Bitcoin ATM Scams Targeting Seniors

The Shared Security Show

Play Episode Listen Later Sep 9, 2024 21:02


This week, we discuss a critical SQL injection vulnerability discovered in an app used by the TSA, raising ethical questions about responsible disclosure. Plus, we shed light on the alarming rise of Bitcoin ATM scams exploiting older adults, providing essential tips to protect your loved ones from these devious schemes. Tune in for unique insights […] The post Shocking SQL Injection in TSA App, Bitcoin ATM Scams Targeting Seniors appeared first on Shared Security Podcast.

Voice of the DBA
Prevent Complete SQL Injection

Voice of the DBA

Play Episode Listen Later Aug 13, 2024 2:58


I would hope most of you reading this know what SQL Injection (SQi) is and how you can prevent it. Or at least what patterns cause problems. If not, here's a short explanation that is worth reading. If you have more questions, ask in our forums. SQL Injection has been, and continues to be, a problem in many systems. In fact, I chatted with Mike Walsh recently after he'd published this post on an attack for one of his clients. He has some notes that explain how your database server might be vulnerable, as well as a description of a recent attack example. He also notes that many of you are responsible for protecting data, which is separate from other security mechanisms. You need to be sure you are protecting your data, even in vendor applications. Read the rest of Prevent Complete SQL Injection

InfosecTrain
What is SQL Injection

InfosecTrain

Play Episode Listen Later Aug 13, 2024 4:14


SQL injection, often known as SQLi, is the most common and frequently used web-based attack, where hackers inject malicious SQL statements into the application's database to modify an SQL-based database and access potentially valuable information.

ITSPmagazine | Technology. Cybersecurity. Society
From Theory to Process to Practice: Cracking Mobile and IoT Security and Vulnerability Management | An OWASP AppSec Global Lisbon 2024 Conversation with Abraham Aranguren | On Location Coverage with Sean Martin and Marco Ciappelli

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Jun 28, 2024 33:08


Guest: Abraham Aranguren, Managing Director at 7ASecurity [@7aSecurity]On LinkedIn | https://www.linkedin.com/in/abrahamaranguren/____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesIn this On Location episode recorded in Lisbon at the OWASP AppSec Global event, Sean Martin engages in a comprehensive discussion with Abraham Aranguren, a cybersecurity trainer skilled at hacking IoT, iOS, and Android devices. The conversation delves into the intricacies of mobile application security, touching on both the technical and procedural aspects that organizations must consider to build and maintain secure apps.Abraham Aranguren, known for his expertise in cybersecurity training, shares compelling insights into identifying IoT vulnerabilities without physically having the device. By reverse engineering applications, one can uncover potential security flaws and understand how apps communicate with their IoT counterparts. For instance, Aranguren describes exercises where students analyze mobile apps to reveal hardcoded passwords and unsecured Wi-Fi connections used to manage devices like drones.A significant portion of the discussion revolves around real-world examples of security lapses in mobile applications. Aranguren details an incident involving a Chinese government app that harvests personal data from users' phones, highlighting the serious privacy implications of such vulnerabilities. Another poignant example is Hong Kong's COVID-19 contact-tracing app, which stored sensitive user information insecurely, revealing how even high-budget applications can suffer from critical security flaws if not properly tested.Sean Martin, drawing from his background in software quality assurance, emphasizes the importance of establishing clear, repeatable processes and workflows to ensure security measures are consistently applied throughout the development and deployment phases. He and Aranguren agree that while developers need to be educated in secure coding practices, organizations must also implement robust processes, including code reviews, automated tools for static analysis, and third-party audits to identify and rectify potential vulnerabilities.Aranguren stresses the value of pentests, noting that organizations often show significant improvement over multiple tests. He shares experiences of clients who, after several engagements, greatly reduced the number of exploitable vulnerabilities. Regular, comprehensive testing, combined with a proactive approach to fixing identified issues, helps create a robust security posture, ultimately making applications harder to exploit and dissuading potential attackers.For businesses developing apps, this episode underscores the necessity of integrating security from the ground up, continuously educating developers, enforcing centralized security controls, and utilizing pentests as a tool for both validation and education. The ultimate goal is to make applications resilient enough to deter attackers, ensuring both the business and its users are protected.Be sure to follow our Coverage Journey and subscribe to our podcasts!____________________________Follow our OWASP AppSec Global Lisbon 2024 coverage: https://www.itspmagazine.com/owasp-global-2024-lisbon-application-security-event-coverage-in-portugalOn YouTube:

Redefining CyberSecurity
From Theory to Process to Practice: Cracking Mobile and IoT Security and Vulnerability Management | An OWASP AppSec Global Lisbon 2024 Conversation with Abraham Aranguren | On Location Coverage with Sean Martin and Marco Ciappelli

Redefining CyberSecurity

Play Episode Listen Later Jun 28, 2024 33:08


Guest: Abraham Aranguren, Managing Director at 7ASecurity [@7aSecurity]On LinkedIn | https://www.linkedin.com/in/abrahamaranguren/____________________________Hosts: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/sean-martinMarco Ciappelli, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining Society PodcastOn ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/marco-ciappelli____________________________Episode NotesIn this On Location episode recorded in Lisbon at the OWASP AppSec Global event, Sean Martin engages in a comprehensive discussion with Abraham Aranguren, a cybersecurity trainer skilled at hacking IoT, iOS, and Android devices. The conversation delves into the intricacies of mobile application security, touching on both the technical and procedural aspects that organizations must consider to build and maintain secure apps.Abraham Aranguren, known for his expertise in cybersecurity training, shares compelling insights into identifying IoT vulnerabilities without physically having the device. By reverse engineering applications, one can uncover potential security flaws and understand how apps communicate with their IoT counterparts. For instance, Aranguren describes exercises where students analyze mobile apps to reveal hardcoded passwords and unsecured Wi-Fi connections used to manage devices like drones.A significant portion of the discussion revolves around real-world examples of security lapses in mobile applications. Aranguren details an incident involving a Chinese government app that harvests personal data from users' phones, highlighting the serious privacy implications of such vulnerabilities. Another poignant example is Hong Kong's COVID-19 contact-tracing app, which stored sensitive user information insecurely, revealing how even high-budget applications can suffer from critical security flaws if not properly tested.Sean Martin, drawing from his background in software quality assurance, emphasizes the importance of establishing clear, repeatable processes and workflows to ensure security measures are consistently applied throughout the development and deployment phases. He and Aranguren agree that while developers need to be educated in secure coding practices, organizations must also implement robust processes, including code reviews, automated tools for static analysis, and third-party audits to identify and rectify potential vulnerabilities.Aranguren stresses the value of pentests, noting that organizations often show significant improvement over multiple tests. He shares experiences of clients who, after several engagements, greatly reduced the number of exploitable vulnerabilities. Regular, comprehensive testing, combined with a proactive approach to fixing identified issues, helps create a robust security posture, ultimately making applications harder to exploit and dissuading potential attackers.For businesses developing apps, this episode underscores the necessity of integrating security from the ground up, continuously educating developers, enforcing centralized security controls, and utilizing pentests as a tool for both validation and education. The ultimate goal is to make applications resilient enough to deter attackers, ensuring both the business and its users are protected.Be sure to follow our Coverage Journey and subscribe to our podcasts!____________________________Follow our OWASP AppSec Global Lisbon 2024 coverage: https://www.itspmagazine.com/owasp-global-2024-lisbon-application-security-event-coverage-in-portugalOn YouTube:

Voice of the DBA
SQL Injection is Not Acceptable

Voice of the DBA

Play Episode Listen Later Jun 18, 2024 3:20


SQL Injection has been a problem for my entire career. Thirty years ago I could have easily just blamed this on ignorance, as most of our developers didn't think about the nefarious ways that hackers enter data in our applications. These days, there isn't a good reason for this to keep happening, and the problem is us. I think that we don't provide good examples or training on secure coding or secure architecture as a normal part of teaching programming. In many organizations, we don't check for issues and prevent their release. Some do, but many don't. On top of this, the existing code is usually a poor template for writing future code. I do think Microsoft aims for secure coding in SQL Server but in Windows, there is work to be done there. A few months ago, I saw an article that noted the US CISA organization and the FBI issued a secure-by-design alert (PDF) that noted there is no excuse for SQL Injection vulnerabilities (SQLi) in modern software. This alert notes that SQLi has been an "unforgivable vulnerability" since at least 2007. Inside the document on vulnerabilities, it notes that a single quote can't be used in certain fields: username, password, ID field, or numeric field. They also note that co-mingling user data and query data, like constructing queries on demand, is a poor practice. Read the rest of SQL Injection Is Not Acceptable

ScanNetSecurity 最新セキュリティ情報
Nagios XI の monitoringwizard.php における SQL Injection の脆弱性(Scan Tech Report)

ScanNetSecurity 最新セキュリティ情報

Play Episode Listen Later May 22, 2024 0:09


2024 年 2 月に公開された、Nagios XI の脆弱性の悪用を試みるエクスプロイトコードが公開されています。

SQL Data Partners Podcast
Episode 276: Dynamic SQL and Testing in Isolation

SQL Data Partners Podcast

Play Episode Listen Later May 21, 2024 41:46


Listener beware! This episode is full of danger as we tackle an interesting use case for Dynamic SQL. Dynamic SQL generally has a bad reputation in SQL Server circles, and with good reason. Dynamic SQL can open the door to many undesirable results - SQL Injection attacks being the most frightening of these. It can also be difficult to read, making maintenance problematic; however, in this episode one brave soul - Marathon's own Laura Moss - explains how she uses Dynamic SQL to help refresh a subset of production data to be used in their development environments. You know we are always suckers for an interesting use case and Laura delivers big time. While you won't be able to plug and play her example into your environment, we hope it gets the wheels turning if you struggle to update your test environments. Have you found a way to use Dynamic SQL as a tool for good and not evil? Did you get any good take-aways from today's podcast or have some questions? Leave us a comment and some love ❤️ on LinkedIn, Twitter/X, Facebook, or Instagram.  The show notes for today's episode can be found at Episode 276: Dynamic SQL and Testing in Isolation. Have fun on the SQL Trail!

CiberClick
T12x15 - SQL Injection & XSS

CiberClick

Play Episode Listen Later Apr 30, 2024 46:14


En esta edición os contamos detalles sobre SQL Injection y XSS, dos conceptos muy temidos por los responsables de ciberseguridad de grandes empresas de todo el mundo. ¿Por qué las criptomonedas son tan usadas en Argentina? Con: Eva, Alexia, Sergio y Carlos. Patrocinan: Allot, Estratec360, Bitdefender y Nettaro

CiberClick
T12x15 - SQL Injection ~ XSS

CiberClick

Play Episode Listen Later Apr 30, 2024 46:14


En esta edición os contamos detalles sobre SQL Injection y XSS, dos conceptos muy temidos por los responsables de ciberseguridad de grandes empresas de todo el mundo. ¿Por qué las criptomonedas son tan usadas en Argentina? Con: Eva, Alexia, Sergio y Carlos. Patrocinan: Allot, Estratec360, Bitdefender y Nettaro --- Send in a voice message: https://podcasters.spotify.com/pod/show/clickcibernews/message

Hipsters Ponto Tech
AppSec: segurança em apps – Hipsters Ponto Tech #396

Hipsters Ponto Tech

Play Episode Listen Later Feb 6, 2024 46:27


Hoje o papo é sobre segurança em apps! Neste episódio, falamos sobre o quão próximo profissionais de AppSec estão do commit diário, a necessidade de entender código, a relação com as pessoas de desenvolvimento, e os desafios de promover mudanças culturais de segurança na equipe. Vem ver quem participou desse papo: Paulo Silveira, o host que acha interessante a humildade no âmbito de segurança Magno Logan, Especialista em Segurança da Informação e Pesquisador de Segurança na TrendMicro Eduardo Santos, Especialista em Segurança de Aplicações  Roberta Arcoverde, Diretora de Engenharia na Stack Overflow

ITSPmagazine | Technology. Cybersecurity. Society
Beyond Traditional Software Security: Let's Explore the Concept of a Workflow Bill of Materials (WBOM) | A Conversation with Francesco Cipollone | Redefining CyberSecurity Podcast with Sean Martin

ITSPmagazine | Technology. Cybersecurity. Society

Play Episode Listen Later Jan 5, 2024 44:41


Guest: Francesco Cipollone, CEO & Founder at Phoenix Security [@sec_phoenix]On LinkedIn | https://www.linkedin.com/in/fracipo/On Twitter | https://twitter.com/FrankSEC42On YouTube | https://www.youtube.com/@phoenixsec____________________________Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin____________________________This Episode's SponsorsImperva | https://itspm.ag/imperva277117988Pentera | https://itspm.ag/penteri67a___________________________Episode NotesIn this episode of Redefining CyberSecurity Podcast, host Sean Martin is joined by Francesco Cipollone from Phoenix Security for a riveting conversation on the vulnerabilities associated with using pre-made tools for website development. The dialogue revolves around the inherent security risks these tools pose, especially when used by non-technical teams like marketing.Francesco shares a fascinating account of discovering a potential SQL injection in a well-known CRM system. This revelation underscores the importance of input validation and the necessity of secure defaults in any tool. The discussion also brings to light the fact that many systems do not consider these potential security risks as standard, often requiring additional licenses or configurations for basic security measures.The conversation takes an interesting turn as they discuss a new concept of a Workflow Bill of Materials™ (WBOM)—a term coined by the host, Sean Martin, for the first time. This idea extends beyond the typical focus on software bill of material security (which often focuses on source code, services, and APIs) to include a broader view of the tools and systems that teams use in their daily operations. The WBOM concept emphasizes the need for organizations to understand the associated risks of these tools and implement more secure practices.Sean and Francesco highlight the importance of threat modeling in identifying potential risks. They also discuss the challenges organizations face in ensuring security, especially when these tools are used by teams with zero security knowledge. The episode concludes with a call to action for the industry to move towards security by default and the ethical use of technology.This episode offers listeners an insightful look into the complexities of cybersecurity in the context of commonly used tools and systems, and the urgent need for a shift in perspective when it comes to securing these tools.___________________________Watch this and other videos on ITSPmagazine's YouTube ChannelRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

Redefining CyberSecurity
Beyond Traditional Software Security: Let's Explore the Concept of a Workflow Bill of Materials (WBOM) | A Conversation with Francesco Cipollone | Redefining CyberSecurity Podcast with Sean Martin

Redefining CyberSecurity

Play Episode Listen Later Jan 5, 2024 44:41


Guest: Francesco Cipollone, CEO & Founder at Phoenix Security [@sec_phoenix]On LinkedIn | https://www.linkedin.com/in/fracipo/On Twitter | https://twitter.com/FrankSEC42On YouTube | https://www.youtube.com/@phoenixsec____________________________Host: Sean Martin, Co-Founder at ITSPmagazine [@ITSPmagazine] and Host of Redefining CyberSecurity Podcast [@RedefiningCyber]On ITSPmagazine | https://www.itspmagazine.com/itspmagazine-podcast-radio-hosts/sean-martin____________________________This Episode's SponsorsImperva | https://itspm.ag/imperva277117988Pentera | https://itspm.ag/penteri67a___________________________Episode NotesIn this episode of Redefining CyberSecurity Podcast, host Sean Martin is joined by Francesco Cipollone from Phoenix Security for a riveting conversation on the vulnerabilities associated with using pre-made tools for website development. The dialogue revolves around the inherent security risks these tools pose, especially when used by non-technical teams like marketing.Francesco shares a fascinating account of discovering a potential SQL injection in a well-known CRM system. This revelation underscores the importance of input validation and the necessity of secure defaults in any tool. The discussion also brings to light the fact that many systems do not consider these potential security risks as standard, often requiring additional licenses or configurations for basic security measures.The conversation takes an interesting turn as they discuss a new concept of a Workflow Bill of Materials™ (WBOM)—a term coined by the host, Sean Martin, for the first time. This idea extends beyond the typical focus on software bill of material security (which often focuses on source code, services, and APIs) to include a broader view of the tools and systems that teams use in their daily operations. The WBOM concept emphasizes the need for organizations to understand the associated risks of these tools and implement more secure practices.Sean and Francesco highlight the importance of threat modeling in identifying potential risks. They also discuss the challenges organizations face in ensuring security, especially when these tools are used by teams with zero security knowledge. The episode concludes with a call to action for the industry to move towards security by default and the ethical use of technology.This episode offers listeners an insightful look into the complexities of cybersecurity in the context of commonly used tools and systems, and the urgent need for a shift in perspective when it comes to securing these tools.___________________________Watch this and other videos on ITSPmagazine's YouTube ChannelRedefining CyberSecurity Podcast with Sean Martin, CISSP playlist:

The Bid Picture - Cybersecurity & Intelligence Analysis

In this episode, host Bidemi Ologunde presented five stories from obscure corners of the news media and the internet.1. Augusta, USA2. Wagga Wagga, Australia3. Mombasa, Kenya4. Ghent, Belgium5. Puebla City, MexicoSupport the show

Frontend First
The SQL Injection Slide

Frontend First

Play Episode Listen Later Nov 6, 2023 87:40


Ian Landsman & Aaron Francis join Sam to discuss React Server Actions & Server Components, why it's important to have one set of opinions, and yes, the infamous SQL Injection Slide at NextConf.This is a crossover episode with the excellent podcast Mostly Technical.Topics include:0:00 - The Most Memed Man on the Internet09:06 - High Floor vs. High Ceiling19:20 - What the Hell Is Next?23:22 - The Third Phase of React29:09 - Your App Is Not Unique35:23 - Server Actions & Server Components51:33 - CallYourMom.Com01:00:56 - Fat Models, Skinny Controllers01:14:16 - One Set of OpinionsLinks:Sam's Next.js Conf talkReact is a programming language for UIs

Mostly Technical
13: The SQL Injection Slide with Sam Selikoff

Mostly Technical

Play Episode Listen Later Nov 3, 2023 84:29


Ian & Aaron are joined by Sam Selikoff to discuss React Server Actions & Server Components, why it's important to have one set of opinions, and yes, the infamous SQL Injection Slide at NextConf.Sponsored by LaraJobs & Screencasting.com.Sent questions or feedback to mostlytechnicalpodcast@gmail.com. (00:00) - The Most Memed Man on the Internet (09:06) - High Floor vs. High Ceiling (19:20) - What the Hell Is Next? (23:22) - The Third Phase of React (29:09) - Your App Is Not Unique (35:23) - Server Actions & Server Components (51:33) - CallYourMom.Com (01:00:56) - Fat Models, Skinny Controllers (01:14:16) - One Set of Opinions Links: Sam's talk at NextConf - 'How Next.js is delivering React's vision for the future' Ember.js BuildUI Turbo (formerly Turbolinks) Next Next.js Conf 2023 Radix UI Remotion 'React is a programming language for UIs' (YouTube) AdonisJS

InfosecTrain
What is SQL Injection? | SQL Injection Mitigation & Prevention

InfosecTrain

Play Episode Listen Later Oct 11, 2023 8:06


Learn about SQL Injection, a dangerous vulnerability that hackers exploit to gain unauthorized access to databases. This comprehensive tutorial covers the concept of SQL Injection, its impact on security, and best practices to prevent it. Understanding SQL Injection is crucial for developers, administrators, and security professionals to safeguard sensitive data. Discover effective mitigation techniques in this informative Podcast. Subscribe to our channel to get updates. Hit the subscribe button. ✅ Facebook: https://www.facebook.com/Infosectrain/ ✅ Twitter: https://twitter.com/Infosec_Train ✅ LinkedIn: https://www.linkedin.com/company/infosectrain ✅ Instagram: https://www.instagram.com/infosectrain/ ✅ Telegram: https://t.me/infosectrains #SQLInjection #SQLSecurity #Cybersecurity #DatabaseSecurity #WebDevelopment #Hacking #SecureCoding #CodingBestPractices

Computer Crime Chronicles
Episode 8: SQL Injection

Computer Crime Chronicles

Play Episode Listen Later Jul 26, 2023 12:14


I share a case where the suspect used an old hacking technique to steal usernames and passwords, and what he did with them.

David Bombal
#435: Real World Hacking Demo with OTW

David Bombal

Play Episode Listen Later Jul 10, 2023 40:50


This is a real world demonstration of the SQL Injection attack used in the recent MOVEit hack. This is real world - not just a simple SQL attack. Big thank you to Juniper Networks for supporting the community and making training free. Go to https://juniper.net/davidbombal to get lots of training and also learn how to get certified for $50 (Associate Level). // Mr Robot Playlist // • Mr Robot // Proof of Concept // Horizon3: https://www.horizon3.ai/moveit-transf... // David's SOCIAL // Discord: https://discord.com/invite/usKSyzb Twitter: https://www.twitter.com/davidbombal Instagram: https://www.instagram.com/davidbombal LinkedIn: https://www.linkedin.com/in/davidbombal Facebook: https://www.facebook.com/davidbombal.co TikTok: http://tiktok.com/@davidbombal YouTube: / davidbombal // Occupy The Web social // Twitter: https://twitter.com/three_cube // OTW classes // Hacker's Arise Pro Subscription: https://hackers-arise.com/online-stor... Get 3 year's access to all live courses: https://hackers-arise.com/online-stor... // Occupy The Web books // Linux Basics for Hackers: https://amzn.to/3JlAQXe Getting Started Becoming a Master Hacker: https://amzn.to/3qCQbvh Top Hacking Books you need to read: • Top Hacking Books... // Other books // The Linux Command Line: https://amzn.to/3ihGP3j How Linux Works: https://amzn.to/3qeCHoY The Car Hacker's Handbook by Craig Smith: https://amzn.to/3pBESSM Hacking Connected Cars by Alissa Knight: https://amzn.to/3dDUZN8 // Occupy The Web Website / Hackers Arise Website // Website: https://www.hackers-arise.com/?afmc=1d OTW Mr Robot series: https://www.hackers-arise.com/mr-robot Want to learn more from Occupy the Web? You can join his classes using these links: Hacker's Arise Pro Subscription" https://hackers-arise.com/online-stor... Get 3 year's access to all live courses: https://hackers-arise.com/online-stor... // MY STUFF // https://www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com // MENU // 00:00 - Coming Up 00:55 - Juniper Free Training (Sponsored segment) 01:51 - OccupyTheWeb books and new books 03:57 - The MOVEit breach explained 05:20 - Clop website // Companies affected 08:52 - The two different vulnerabilities 10:26 - The truth about SQL Injection 12:21 - Using Shodan 14:05 - Proof of concept of the exploit 16:18 - SQL Injection example 20:35 - MOVEit hack analysis / How it was done 28:57 - CVE-2023-35708 SQL Injection vulnerability explained 30:36 - What is Taiwan Semi-Conductor (TSMC) and why they got hacked 31:01 - SQL Injection hack in the real world 32:45 - OccupyTheWeb online classes 33:46 - Union statement // Stacking queries demo 37:02 - Upcoming OccupyTheWeb courses and classes 39:50 - Conclusion MOVEit sql sql injection hack hacking hacker pegasus cybersecurity Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only. #hacking #cybersecurity #sql

Smart Software with SmartLogic
Michael Lubas on the Future of Elixir Security

Smart Software with SmartLogic

Play Episode Listen Later Apr 6, 2023 40:30


In today's episode of Elixir Wizards, Michael Lubas, founder of Paraxial.io, joins hosts Owen Bickford and Bilal Hankins to discuss security in the Elixir and Phoenix ecosystem. Lubas shares his insights on the most common security risks developers face, recent threats, and how Elixir developers can prepare for the future. Common security risks, including SQL injection and cross-site scripting, and how to mitigate these threats The importance of rate limiting and bot detection to prevent spam SMS messages Continuous security testing to maintain a secure application and avoid breaches Tools and resources available in the Elixir and Phoenix ecosystem to enhance security The Guardian library for authentication and authorization Take a drink every time someone says "bot" The difference between "bots" and AI language models The potential for evolving authentication, such as Passkeys over WebSocket How Elixir compares to other languages due to its immutability and the ability to trace user input Potion Shop, a vulnerable Phoenix application designed to test security Talking Tom, Sneaker Bots, and teenage hackers! The importance of security awareness and early planning in application development The impact of open-source software on application security How to address vulnerabilities in third-party libraries Conducting security audits and implementing security measures Links in this episode: Michael Lubas Email - michael@paraxial.io LinkedIn - https://www.linkedin.com/in/michaellubas/ Paraxial.io - https://paraxial.io/ Blog/Mailing List - https://paraxial.io/blog/index Potion Shop - https://paraxial.io/blog/potion-shop Elixir/Phoenix Security Live Coding: Preventing SQL Injection in Ecto Twitter - https://twitter.com/paraxialio LinkedIn - https://www.linkedin.com/company/paraxial-io/ GenServer Social - https://genserver.social/paraxial YouTube - https://www.youtube.com/@paraxial5874 Griffin Byatt on Sobelow: ElixirConf 2017 - Plugging the Security Holes in Your Phoenix Application (https://www.youtube.com/watch?v=w3lKmFsmlvQ) Erlang Ecosystem Foundation: Security Working Group - https://erlef.org/wg/security Article by Bram - Client-Side Enforcement of LiveView Security (https://blog.voltone.net/post/31) Special Guest: Michael Lubas.

David Bombal
#420: The best Hacking Courses & Certs (not all these)? Your roadmap to Pentester success.

David Bombal

Play Episode Listen Later Mar 7, 2023 39:20


This is your path to becoming a Pentester in 2023. The best courses and best cert. Big thanks to Rana for answering so many of your questions! Thanks for the cool Solar Generator Jackery! Official Jackery website:: https://bit.ly/3XWNjqO Amazon Store: https://amzn.to/3IMSq8r // Rana's courses // Free Web Hacking Course: / ranakhalil101 50% OFF Web Security Academy Course Code: DavidBombal500FF Academy: https://academy.ranakhalil.com/ 8 hour SQL Injection playlist: • SQL Injection | C... // Previous video // Broken Access Control: • Free Web Hacking ... // Rana's OSCP journey // https://rana-khalil.gitbook.io/hack-t... // Book Rana Recommended // Web Application's Hacker's handbook 2nd Ed by Dafydd Stuttard: US Link: https://amzn.to/3J90wZa UK Link: https://amzn.to/3J7H2UT // TCM-Security Course Discounts and Affiliate Links // Get 25% off courses and 10% off PNPT with coupon code: BOMBAL2023 Practical Ethical Hacking: https://davidbombal.wiki/tcmpeh Windows Privilege Escalation for Beginners: https://davidbombal.wiki/tcmwpe Linux Privilege Escalation for Beginners: https://davidbombal.wiki/tcmlpe Open-Source Intelligence (OSINT) Fundamentals: https://davidbombal.wiki/tcmosint The External Pentest Playbook: https://davidbombal.wiki/tcmepp Movement, Pivoting, and Persistence: https://davidbombal.wiki/tcmmpp Python 101 for Hackers: https://davidbombal.wiki/tcmpython Linux 101: https://davidbombal.wiki/tcmlinux Practical Malware Analysis & Triage: https://davidbombal.wiki/tcmmalware Mobile Application Penetration Testing: https://davidbombal.wiki/tcmmobile Python 201 for Hackers: https://davidbombal.wiki/tcmpython201 Practical Web Application Security & Testing: https://davidbombal.wiki/tcmweb Practical Windows Forensics: https://davidbombal.wiki/tcmwinforensics GRC Analyst Master Class: https://davidbombal.wiki/tcmgrc // TCM-Security Certifications // https://certifications.tcm-sec.com/?r... If you are current/former military, students, teachers, and first line responders (doctors, nurses, EMTs, etc.) you can get 20% off TCM certifications. Email support@tcm-sec.com for that discount if you qualify. // Tib3rius courses // - Windows Privilege Escalation: https://www.udemy.com/course/windows-... - Linux Privilege Escalation (Tib3rius): https://www.udemy.com/course/linux-pr... // IPsec // Recommended YouTube channel: / @ippsec // Rana's SOCIAL // Twitter: https://twitter.com/rana__khalil Academy: https://academy.ranakhalil.com/ Youtube Channel: / ranakhalil101 Medium Blog: https://ranakhalil101.medium.com/ Rana Intigriti Interview: • Hacker Heroes #5 ... // David's SOCIAL // Discord: https://discord.gg/davidbombal Twitter: https://www.twitter.com/davidbombal Instagram: https://www.instagram.com/davidbombal LinkedIn: https://www.linkedin.com/in/davidbombal Facebook: https://www.facebook.com/davidbombal.co TikTok: http://tiktok.com/@davidbombal // MY STUFF // https://www.amazon.com/shop/davidbombal // SPONSORS // Interested in sponsoring my videos? Reach out to my team here: sponsors@davidbombal.com pentest pentester hack hacker hacking ethical hacking tcm security web web hacking web hacking course web hacking tutorial xss owasp owasp top 10 cross site scripting portswigger kali linux install kali linux 2022 ethical hacker course ethical hacker Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel! Disclaimer: This video is for educational purposes only. #hacker #pentester #hack

It's 5:05! Daily cybersecurity and open source briefing
Episode #87 - It's 5:05, Tuesday, February 28, 2023

It's 5:05! Daily cybersecurity and open source briefing

Play Episode Listen Later Feb 28, 2023 12:07


Hey! It's 5:05 on Tuesday, February 28th, 2023. From the Sourced Podcast Network in New York City, this is your host, Pokie Huang. Stories in today's episode come from Edwin Kwan in Sydney, Australia, Katy Craig in San Diego, California, Trac Bannon in Camp Hill, Pennsylvania and Marcel Brown in St. Louis, Missouri. Today's extended segment comes from Dan Whiting in Washington D.C., telling his story of a recent scam he received. You'll want to hear this.Let's get to it. A important scam reminder

Day[0] - Zero Days for Day Zero
[bounty] Tailscale RCE, an SQLi in PAM360, and Exploiting Backstage

Day[0] - Zero Days for Day Zero

Play Episode Listen Later Nov 29, 2022 44:32


Some RCE chains starting with DNS rebinding, always fun to see, a fairly basic SQL injection, and a JS sandbox escape for RCE in Spotify. Links and vulnerability summaries for this episode are available at: https://dayzerosec.com/podcast/171.html [00:00:00] Introduction [00:00:38] RCE in Tailscale, DNS Rebinding, and You [CVE-2022-41924] [00:17:55] SQL Injection in ManageEngine Privileged Access Management [CVE-2022-40300] [00:22:34] Unauthenticated Remote Code Execution in Spotify's Backstage [00:36:28] Till REcollapse [00:41:19] Chat Question: Alternatives to IDA Freeware The DAY[0] Podcast episodes are streamed live on Twitch twice a week: -- Mondays at 3:00pm Eastern (Boston) we focus on web and more bug bounty style vulnerabilities -- Tuesdays at 7:00pm Eastern (Boston) we focus on lower-level vulnerabilities and exploits. We are also available on the usual podcast platforms: -- Apple Podcasts: https://podcasts.apple.com/us/podcast/id1484046063 -- Spotify: https://open.spotify.com/show/4NKCxk8aPEuEFuHsEQ9Tdt -- Google Podcasts: https://www.google.com/podcasts?feed=aHR0cHM6Ly9hbmNob3IuZm0vcy9hMTIxYTI0L3BvZGNhc3QvcnNz -- Other audio platforms can be found at https://anchor.fm/dayzerosec You can also join our discord: https://discord.gg/daTxTK9

Engineering Kiosk
#41 SQL Injections - Ein unterschätztes Risiko

Engineering Kiosk

Play Episode Listen Later Oct 18, 2022 68:37


SQL Injections: Eine der weitverbreitetsten Sicherheitslücken im Web, auch im Jahr 2022Der Großteil aller Applikationen interagiert in irgendeiner Art und Weise mit einer Datenbank. Deswegen werden die meisten Entwicklerinnen und Entwickler bereits von der Sicherheitslücke "SQL Injection" gehört haben. Seit 24 Jahren ist dies eine der weitverbreitetsten Sicherheitslücken im Internet und es ist kein Ende in Sicht. Was ist eigentlich eine SQL-Injection im Detail? Welche verschiedenen Arten gibt es? Was ist der Grund, dass uns dieses Einfallstor so lange beschäftigt? Woher kommt diese und wer hat sie entdeckt? Wie kann man sich schützen und seine Anwendung ausreichend testen? All das und noch viel mehr in dieser Episode.Bonus: Der Kontrast zwischen Duisburg und Berlin und wie die SQL-Injektion als Nebenprodukt entdeckt wurde.Feedback (gerne auch als Voice Message)Email: stehtisch@engineeringkiosk.devTwitter: https://twitter.com/EngKioskWhatsApp +49 15678 136776Gerne behandeln wir auch euer Audio Feedback in einer der nächsten Episoden, einfach Audiodatei per Email oder WhatsApp Voice Message an +49 15678 136776LinksPhrack Magazine Volume 8, Issue 54 Dec 25th, 1998, article 08 of 12: http://www.phrack.org/archives/issues/54/8.txtOWASP Top Ten 2021: https://owasp.org/www-project-top-ten/CVE Details - Security Vulnerabilities Published In 2022(SQL Injection): https://www.cvedetails.com/vulnerability-list/year-2022/opsqli-1/sql-injection.htmlAnalyzing Prepared Statement Performance: https://orangematter.solarwinds.com/2014/11/19/analyzing-prepared-statement-performance/SQL Injection Prevention Cheat Sheet: https://cheatsheetseries.owasp.org/cheatsheets/SQL_Injection_Prevention_Cheat_Sheet.htmlOWASP Top 10 (2021) - A03:2021 – Injection: https://owasp.org/Top10/A03_2021-Injection/CVE Details - Heartbleed (CVE-2014-0160): https://www.cvedetails.com/cve/CVE-2014-0160/CVE Details - Log4Shell (CVE-2021-44228): https://www.cvedetails.com/cve/CVE-2021-44228/xkcd "Exploits of a Mom": https://xkcd.com/327/HackerOne-Programm von trivago: https://hackerone.com/trivagoOwncloud: https://owncloud.com/TYPO3: https://typo3.org/Wordpress: https://wordpress.com/de/SQL-Proxy: https://github.com/sysown/proxysqlGitHub CodeQL: https://codeql.github.com/sqlmap: https://sqlmap.org/SQLi-Fuzzer: A SQL Injection Vulnerability Discovery Framework Based on Machine Learning: https://ieeexplore.ieee.org/document/9657925OWASP Zed Attack Proxy (ZAP): https://www.zaproxy.org/PlanetScale: https://planetscale.com/Awesome static analysis: https://github.com/analysis-tools-dev/static-analysisSprungmarken(00:00:00) Intro(00:00:42) SQL-Injections aus den 90ern und die Vielfalt in Berlin(00:02:49) Das heutige Thema: Web-Security SQL-Injections in der Tiefe(00:05:07) Was sind SQL-Injections?(00:08:48) Sind SQL-Injections auch im Jahr 2022 noch ein Problem?(00:10:56) Wann gab es die erste SQL-Injection? Woher stammt diese Sicherheitslücke?(00:13:22) Was sind die Gründe, dass SQL-Injections noch so ein großes Problem sind?(00:19:37) Verschiedene Arten von SQL-Injections: Output-Based, Error-Based, Blind-SQL-Injections, Time-Based-SQL-Injections, Out-of-Band-SQL-Injections(00:27:42) Bug Bounty: 2-Channel SQL Injection-Attacke in Kombination mit Cross-Site-Scripting (XSS) bei trivago(00:29:42) Mehrstufige Attacken und Ausnutzung mehrerer Lücken nacheinander(00:33:16) Möglicher Schaden durch eine SQL-Injection: Daten verändern, Befehle auf dem Server ausführen, lokale Dateien lesen und schreiben, SQL-Funktionen ausführen, Denial of Service (DoS)(00:39:09) Gegenmaßnahmen um SQL-Injections zu verhindern: Prepared Statements, Datenbank-Komponenten updaten, limitierte Rechte für Datenbank-User, Web Application Firewalls (WAF)(00:56:42) Möglichkeiten um deine Anwendung automatisch zu testen: Unit-Tests, statische Analyse, dynamische Analyse mit sqlmap und Fuzzing(01:02:51) Maßnahmen um Sicherheit zu gewährleisten von Datenbank as a Service-Providern(01:06:51) OutroHostsWolfgang Gassler (https://twitter.com/schafele)Andy Grunwald (https://twitter.com/andygrunwald)Feedback (gerne auch als Voice Message)Email: stehtisch@engineeringkiosk.devTwitter: https://twitter.com/EngKioskWhatsApp +49 15678 136776

UNSECURITY: Information Security Podcast
UNSECURITY Episode 183: Free (or Almost Free) Security Training Resources

UNSECURITY: Information Security Podcast

Play Episode Listen Later Jul 14, 2022 37:14


Episode 183 of the Unsecurity Podcast is now live! This week, Oscar and Brad discuss some training resources that you can use in your security program free of charge!News:Autopatch is now Availablehttps://thehackernews.com/2022/07/microsoft-windows-autopatch-is-now.html'Callback' Phishing Campaign Impersonates Security Firmshttps://threatpost.com/callback-phishing-security-firms/180182/Resources Discussed:Portswigger Web Security Academy https://portswigger.net/trainingXSS, Cross Site Request Forgery, SQL Injection, HTTP Request SmugglingBurp Suite Training - All free & high qualityHacktheBox, TryHackMe, OverTheWireOffensive Security - Metasploit Unleashed. Also currently doing free OSCP classes via Twitch. Monday and Friday at 12:00 PM EThttps://www.offensive-security.com/metasploit-unleashed/FRSecure CISSP mentorshiphttps://frsecure.com/cissp-mentor-program/Federal Virtual training Environmenthttps://fedvte.usalearning.gov/Free training for all Federa, State, Local, Tribal and Territorial government employees.Using ATT&CK for CTI Traininghttps://attack.mitre.org/resources/training/cti/Understand what ATT&CK is and how to use it to make defensive decisions.SANS Cheat Sheets!https://www.sans.org/blog/the-ultimate-list-of-sans-cheat-sheets/PicoCTFhttps://picoctf.org/resources.htmlLearning Guides for General Skills, Crypto, Web Exploitation, Forensics, Binary Exploitation, ReversingInfosecinstitutehttps://resources.infosecinstitute.com/topic/13-cyber-security-training-courses-you-can-take-now-for-free/$300 AnnualCybraryhttps://www.cybrary.it/Some free courses or $60 a monthGive episode 183 a listen or watch and send any questions, comments, or feedback to unsecurity@protonmail.com. Don't forget to like and subscribe!

Get Certified Together - CompTIA Security Sy+ 601
Episode 3 - Architecture and Design - Part 1

Get Certified Together - CompTIA Security Sy+ 601

Play Episode Listen Later Jun 13, 2022 17:36


In this episode, I will be covering topics from Domain 2 of CompTIA Security+ Sy 601. Topics covered in the episode are, Physical Security Data Sanitization Secure Code Design, and DevSecOps Application Attacks like SQL Injection, Buffer Overflow, Cross-Site Scripting, etc. Input Validation and Code Reviews.

Security Journey's hi/5
Python Repos, Advanced SQL, NPM corruption, and more

Security Journey's hi/5

Play Episode Listen Later Apr 12, 2022 2:32


5% of 666 Python repos had comma typos (including Tensorflow, PyTorch, Sentry, and V8)​Out of a group of GitHub repositories that had been checked, 5% had a comma problem. Either too few or too many commas somewhere in the library. Advanced SQL Injection Cheatsheet​ This repository contains an advanced methodology of all types of SQL Injection.​ MySQL, PostgreSQL, Oracle, and MSSQL​10 Threats ebookRead about the eBook on 10 Greatest Threats to Your Application's Security 2021 version. Dev corrupts NPM libs ‘colors' and ‘faker' breaking thousands of apps ​The colors library receives over 20 million weekly downloads on npm alone and has almost 19,000 projects relying on it. Whereas, faker receives over 2.8 million weekly downloads on npm, and has over 2,500 dependents. How I Discovered Thousands of Open Databases on AWS​My journey on finding and reporting databases with sensitive data about Fortune-500 companies, Hospitals, Crypto platforms, Startups during due diligence, and more.

Paul's Security Weekly TV
Okta & LAPSUS$, Fuzzing Rust, SQL Injection & Stale Code, Log4j Lessons - ASW #190

Paul's Security Weekly TV

Play Episode Listen Later Mar 29, 2022 42:08


In the AppSec News: Okta breach, fuzzing Rust find ReDos, SQL injection and the age of code, Log4j numbers paint a not-pretty picture   Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw190

Application Security Weekly (Video)
Okta & LAPSUS$, Fuzzing Rust, SQL Injection & Stale Code, Log4j Lessons - ASW #190

Application Security Weekly (Video)

Play Episode Listen Later Mar 29, 2022 42:08


In the AppSec News: Okta breach, fuzzing Rust find ReDos, SQL injection and the age of code, Log4j numbers paint a not-pretty picture   Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw190

Application Security Weekly (Video)
API Security (Shadow APIs) - Himanshu Dwivedi - ASW #181

Application Security Weekly (Video)

Play Episode Listen Later Jan 24, 2022 35:30


It is hard, if not impossible, to secure something you don't know exists. While security professionals spend countless hours on complex yet interesting issues that *may* be exploitable in the future, basic attacks are occurring every day against flaws in code that receives little review. For example, a “dated trend” by effective yet lazy hackers is to search for APIs unknown by security teams, coined “Shadow APIs”, then connect to these APIs and extract data. SQL Injection used to be the hack of choice, as a few simple SQL commands would either mean pay dirt or “move on to the next target”. Now the same can be said for Shadow API: Find, Connect, Extract. Himanshu will discuss one of many methods that are used in the wild to target Shadow APIs and export large volumes of data with a few clicks of a button or a few lines of code in Python.   Visit https://www.securityweekly.com/asw for all the latest episodes! Show Notes: https://securityweekly.com/asw181

The Cybertraps Podcast
Open Source Massively Multiplayer Hacking Prevention with Philippe Humeau Cybertraps 51

The Cybertraps Podcast

Play Episode Listen Later Jun 17, 2021 47:40


Philippe Humeau graduated in 1999 as IT security engineer from EPITA (Paris, France). He founded his first company right after school and dedicated it to red team penetration testing and high security hosting. He was also deeply involved in Magento's community creation & animation in France and versed into eCommerce (wrote 4 books on the topic). After selling this first company (NBS System), his eternal crushes for Cyber security and entrepreneurship led him to create a new company in 2020. CrowdSec was born, an open-source software editor behind the eponymous massively multiplayer firewall, leveraging both IP behavior & reputation to create a community and tackle the mass scale hacking problem. Real-world hacking learning experiences. Hacking is about the size of 4th or 5th largest country's GDP. Hacking is organized, industrialized, and professional. Wardriving - cruise through neighborhoods looking for open or weak wifi signals and being untraceable. Education is key in security. [[cybertraps heather stratford]] Red Team penetration - hacking into places with permission to validate security. SQL Injection to the search bar on TV! CrowdSec - big companies are trying to defend themselves with lots of money, and they are failing. A super soldier is not the answer. If you want to take on an army, you have have a bigger army. One vulnerability - hackers don't like getting woken up by FBI. Behavior logs says what happened. How does a normal consumer get involved. Exposed IPs (IPs that people use for ) need to be protected. Poisoning the network by sending bad information. Gaining trust. Whitelist Automation Goal is to cripple the hacking community. We gave up on human validation. One IP is scanned 1000 times per day. Most hackers are used to people protecting them. Consumers: use a linux box to filter internet. Use privacy tools to keep their information private. Tools that allow you to decline cookies automatically. DNS that protects privacy Cloudflare 111 app. VPN - multi-factor authentication Update your devices. WPS - deactivate that. password ideas - 3 levels Garbage: music_tuning for tuning Middle Level: mozart&&NameofSite High security level: 20 characters with characters and phrases 1/ Hacking, globally, where do we stand? 2/ Why do you think collaborative security is key to solving the mass hacking problem? 3/ Why is Hacking, a 30 year old problem, not solved? 4/ Is there a risk that someone can break this kind of reputation system? 5/ How to deal with IPV4 NAT addresses? 6/ What technologies are CrowdSec already compatible with? 7/ IP reputation had a dubious reputation in the past, why will it succeed now? 8/ Why is Open source so obvious for cybersecurity space up to you?

David Bombal
#281: SQL Injection

David Bombal

Play Episode Listen Later May 3, 2021 41:05


Daniel demonstrates SQL Injection using sqlmap. This is one of his favourite tools. Big thanks to ITPro.TV for sponsoring this video. In future videos, he will show us additional tools. ====== Menu: ====== SQL Injection Demo: 0:00​ Daniel's top 5 hacking tools: 1:40​ SQL Injection: sqlmap and DVWA: 2:31​ Don't get shiny bracelets: 3:32​ Start attack: 5:44​ SQL tables: 8:00​ SQL dump: 9:35​ SQL Hashes: 9:45​ DVWA explained: 12:40​ sqlmap command: 15:27​ url: 16:06​ sqlmap uses the website: 17:34​ Change URL to handle special characters: 19:21​ cookies: 20:04​ How to find cookies manually: 21:41​ sqlmap switches dbs: 23:55​ sqlmap tables: 26:30​ sqlmap columns: 27:31​ sqlmap dump: 28:29​ Login as a user: 29:45​ Why is it called sql injection: 30:41​ Can you write to the database: 32:45​ What do you want to see? 34:48​ How to build the same network: 36:23​ It is still used in the real world: 37:31​ How to stop this: 38:30​ ======================== Download software and VMs: ======================== VM used: https://www.vulnhub.com/entry/websplo... ​ Kali Linux: https://www.kali.org/downloads/ ​ ================ Links: ================ ITProTV Free Training: http://davidbombal.wiki/freeitprotv ​ My ITProTV affiliate link: http://davidbombal.wiki/itprotv ​ ==================== Connect with Daniel: ==================== LinkedIn: https://www.linkedin.com/in/daniellowrie ​ Blog: https://blog.itpro.tv/author/daniello... ​ ================ Connect with me: ================ Discord: https://discord.com/invite/usKSyzb ​ Twitter: https://www.twitter.com/davidbombal ​ Instagram: https://www.instagram.com/davidbombal ​ LinkedIn: https://www.linkedin.com/in/davidbombal ​ Facebook: https://www.facebook.com/davidbombal.co ​ TikTok: http://tiktok.com/@davidbombal ​ YouTube: https://www.youtube.com/davidbombal​ sql sqlmap sql map sql injection sql injection demo kali sql kali linux sql kali linux sql injection kali linux hacker hacking ethical hacking cybersecurity cybersecurity careers ceh oscp itprotv ejpt cissp ceh v10 blind sql injection elearn securtiy try hack me hack the box oscp certification Please note that links listed may be affiliate links and provide me with a small percentage/kickback should you use them to purchase any of the items listed or recommended. Thank you for supporting me and this channel!

The Laravel Podcast
Security, with Rizqi Djamaluddin

The Laravel Podcast

Play Episode Listen Later Feb 16, 2021 84:10


Rizqi Djamaluddin Twitter -  https://twitter.com/rizqi_djmLaravel Documents: Eloquent - https://laravel.com/docs/8.x/eloquentSQL Injection - https://en.wikipedia.org/wiki/SQL_injectionCross Site Scripting (XSS) - https://en.wikipedia.org/wiki/Cross-site_scriptingAWSTakeout - https://github.com/tighten/takeoutMinio - https://min.io/S3 - https://s3.com/NGINX - https://www.nginx.com/resources/wiki/start/topics/examples/x-accel/HTML Purifier - http://htmlpurifier.org/Laravel Documents: CSRF Protection - https://laravel.com/docs/8.x/csrfCORS - https://en.wikipedia.org/wiki/Cross-origin_resource_sharingRate Limiting - https://en.wikipedia.org/wiki/Rate_limiting2 Factor Authentication - https://authy.com/what-is-2fa/OWASP - https://owasp.org/Laravel Slack - https://larachat.co/ Episode SponsorshipTranscription sponsored by LarajobsEditing sponsored by Tighten

The InfoSec & OSINT Show
5 - Asset Inventory for Red Teamers and OSINT Investigators

The InfoSec & OSINT Show

Play Episode Listen Later May 1, 2020 16:15


This week I discuss the latest InfoSec news including Covid-19 tracking apps, an iOS no-click 0-day,  phishing the WHO, hacking Microsoft Teams and and a SQL Injection in the Sophos firewall. We also discuss several techniques on mapping out the attack surface for your target.

null++: بالعربي
Episode[8]: Backend Foundations

null++: بالعربي

Play Episode Listen Later Feb 22, 2020 60:43


Robots.txt.Google's humans.txt.The noisy neighbor problem.Denial Of Service Attack.SQL Injection.Apache Kafka.AWS Kinesis.Materialized Views in Postgres.Architecture Of Giants: Data Stacks At Facebook, Netflix, Airbnb, And Pinterest.Google JSON Style Guide.jsonapi.orgPostman.Jeff Atwood Lost Website Thread.Guess.js Libraries and tools for enabling data-driven user-experiences on the web) Contribution By Addy Osmani et al.Episode Picks:Alfy:Mirage.js.Postcss.Luay:Remote Book.Minor Corrections:* Luay Mistakenly mentioned Dependency Injection instead of SQL Injection during the episode.* ORM Stands for Object-Relational Mapping not Model.

Linux Action News
Linux Action News 130

Linux Action News

Play Episode Listen Later Nov 4, 2019 26:53


Fedora arrives from the future, the big players line up behind KernelCI, and researchers claim significant vulnerabilities in Horde. Plus, Google's new dashboard for WordPress and ProtonMail's apps go open source.

.NET Rocks!
Hacking, SQL Injection, Ransomware and More with Troy Hunt

.NET Rocks!

Play Episode Listen Later May 12, 2016 58:11


That scary guy is back! Carl and Richard talk to Troy Hunt about the latest state of affairs in the hacking world. Yes, SQL Injection is still a thing, and the hacks are actually getting bigger - entire voting populations of some countries have had data stolen. What happens with this data? What is the right response to a breach like this? Troy talks about his experiences with good breach management and bad. The conversation also turns to ransomware and that ongoing battle. It's a real thing, and it's being successful. Developers are able to help in this fight, educate yourself about security!Support this podcast at — https://redcircle.com/net-rocks/donations

.NET Rocks!
Passwords, SQL Injection and WiFi Security with Troy Hunt

.NET Rocks!

Play Episode Listen Later Jun 25, 2015 59:02


While at NDC in Oslo, Carl and Richard talk to Troy Hunt about all the scary stuff going on in security today. The conversation starts out recapping some discussion on passwords - how do we get past them? Troy also digs into the on-going issues of SQL Injection, still the number one security risk for web sites. You can still use Google to find vulnerable web sites, and there are great free tools out there to find and exploit insecure SQL databases - don't be one of them! The discussion turns to Strict Transport Security, making sure SSL is on all the time for a web site. Still gotta fix the basics, but new capabilities are coming!Support this podcast at — https://redcircle.com/net-rocks/donations

.NET Rocks!
Secure Account Management with Troy Hunt

.NET Rocks!

Play Episode Listen Later Mar 5, 2015 60:43


Are you user accounts secure? Carl and Richard talks to Troy Hunt about all the ways you can get your accounts stolen. So what should you store and how should you store it? Troy digs into the various encryption and hashing techniques available - and the many mistakes that have been made with them. Along the way expect yet another discussion about password management, it is an endless process. And while we're at it, SQL Injection is *still* the largest vulnerability out there. Fix it first!Support this podcast at — https://redcircle.com/net-rocks/donations

.NET Rocks!
Web Security Breaches with Troy Hunt

.NET Rocks!

Play Episode Listen Later Jul 8, 2014 52:42


While at NDC, Carl and Richard chat with Troy Hunt about specific common web security breaches and things you can do about them. The conversation starts out with a continuation of an earlier show, talking about the vulnerabilities around open WiFi connections. From there, Troy talks about the most common breach of them all - SQL Injection. Yes, it's still a problem. Troy also digs into the importance of transport layer security, typically using SSL. There's a reason all the big web sites have switched to HTTPS all of the time. Maybe it's something you should consider also?Support this podcast at — https://redcircle.com/net-rocks/donations