28.10.2014 Views

SQL Injection Attacks and Defense - 2009

SQL Injection Attacks and Defense - 2009

SQL Injection Attacks and Defense - 2009

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Index 471<br />

blind <strong>SQL</strong> injection functions, 452<br />

database configuration information <strong>and</strong><br />

schema, 451<br />

Ingres cheat sheet<br />

blind <strong>SQL</strong> injection functions, 453<br />

database configuration information <strong>and</strong><br />

schema, 452–453<br />

injection<br />

combine multiple rows <strong>and</strong> columns,<br />

424–425<br />

database platform identification,<br />

422–423<br />

materials resources<br />

cheat sheets, 454<br />

exploit tools, 454–455<br />

password cracking tools, 455<br />

white papers, 453–454<br />

Microsoft <strong>SQL</strong> server cheat sheet<br />

blind <strong>SQL</strong> injection functions, 427<br />

database configuration information <strong>and</strong><br />

schema, 425–426<br />

database server attacking, 429<br />

microsoft <strong>SQL</strong> server privilege<br />

escalation, 427–428<br />

OPENROWSET reauthentication<br />

attack, 428–429<br />

My<strong>SQL</strong> cheat sheet<br />

blind <strong>SQL</strong> injection functions,<br />

432–433<br />

database configuration information <strong>and</strong><br />

schema, 431–432<br />

database server attacking, 433–435<br />

Oracle cheat sheet<br />

blind <strong>SQL</strong> injection functions,<br />

436–437<br />

database configuration information <strong>and</strong><br />

schema, 435–436<br />

database server attacking, 437–440<br />

Postgre<strong>SQL</strong> cheat sheet<br />

blind <strong>SQL</strong> injection functions, 448<br />

database configuration information <strong>and</strong><br />

schema, 446–447<br />

database server attacking, 448–449<br />

<strong>SQL</strong> queries<br />

ALTER TABLE statement, 420<br />

CREATE TABLE statement, 420<br />

DELETE statement, 418–420<br />

DROP statement, 420<br />

GROUP BY statement, 421<br />

INSERT statement, 418<br />

ORDER BY clause, 421<br />

result set limitation, 421–422<br />

SELECT statement, 416–417<br />

UNION operator, 417–418<br />

UPDATE statement, 418<br />

troubleshooting <strong>SQL</strong> injection attacks,<br />

443–446<br />

SUBSTRING( ) function, 229<br />

SWAAT. See security compass Web<br />

application analysis tool<br />

SYSTEM privileges, 181–183<br />

T<br />

TABLE privileges, 181–183<br />

TCP. See Transmission control protocol<br />

testing <strong>and</strong> inference<br />

application response<br />

back-end database, 51<br />

different inputs, 55–56<br />

generic errors, 51–54<br />

HTTP code errors, 54–55<br />

automating discovery<br />

database error, 80<br />

GET <strong>and</strong> POST requests, 80<br />

HP Scrawlr, 85–87<br />

HP WebInspect, 81–83<br />

IBM Rational AppScan, 83–85<br />

Paros Proxy, 88–90<br />

<strong>SQL</strong>iX, 87–88<br />

tasks, 80

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!