SlideShare a Scribd company logo
1 of 26
Title: Tackling Web Application
Vulnerabilities
• Subtitle: SQL Injection, CSRF Attack
• Name - Pritesh Sangare
• Date – 30-03-2024
Introduction
• Web application vulnerabilities refer to
weaknesses or flaws in the design,
development, or implementation of web-based
software that could be exploited by attackers to
compromise the security or integrity of the
application or the data it handles. These
vulnerabilities can exist at various layers of the
web application stack and can result from
coding errors, misconfigurations, or inadequate
security measures. Some common web
application vulnerabilities include:
Overview of Web Application Vulnerabilities:
1. SQL Injection (SQLi): Attackers exploit SQL injection vulnerabilities to
manipulate or access the database backend of a web application by
injecting malicious SQL queries through user input fields.
2. Cross-Site Scripting (XSS): XSS vulnerabilities allow attackers to inject
malicious scripts into web pages viewed by other users, potentially
leading to data theft, session hijacking, or website defacement.
3. Cross-Site Request Forgery (CSRF): CSRF vulnerabilities enable
attackers to trick authenticated users into unknowingly performing actions
on a web application without their consent or awareness
4. Authentication and Session Management Flaws: Weaknesses in
authentication mechanisms or session management can lead to
unauthorized access, session hijacking, or privilege escalation attacks.
5. Security Misconfigurations: Improperly configured web servers,
databases, or application frameworks can create security gaps that
attackers can exploit to gain unauthorized access or execute malicious
actions.
Importance of Understanding and
Mitigating These Vulnerabilities:
• Protecting Sensitive Information: Web applications often handle
sensitive data, including personal information, financial data, and login
credentials. Mitigating vulnerabilities helps safeguard this information
from unauthorized access or disclosure.
• Protecting Business Assets: Web applications are valuable assets for
businesses, and their security is critical to maintaining operations,
intellectual property, and competitive advantage. Mitigating vulnerabilities
helps protect these assets from exploitation and compromise.
• Preventing Financial Loss: Security breaches can result in significant
financial losses due to data theft, service disruptions, legal penalties, and
remediation costs. Mitigating vulnerabilities reduces the risk of financial
harm to organizations.
• Maintaining Trust and Reputation: Security breaches can damage an
organization's reputation and erode customer trust. Proactively
addressing vulnerabilities demonstrates a commitment to security and
helps preserve trust with users and stakeholders.
Purpose of the Presentation:
• Increase awareness and understanding of common web application
vulnerabilities among stakeholders, including developers, administrators,
and management.
• Highlight the risks and potential consequences associated with these
vulnerabilities.
• Provide guidance on best practices and strategies for mitigating web
application vulnerabilities, including secure coding practices, vulnerability
scanning, and penetration testing.
• Demonstrate the importance of integrating security into the software
development lifecycle and adopting a proactive approach to web
application security.
• Empower organizations to enhance their security posture and mitigate the
risks posed by web application vulnerabilities effectively.
DVWA (Damn Vulnerable Web Application)
• DVWA, or Damn Vulnerable Web Application, is a purposely
crafted web application designed to be vulnerable to various
security threats. It's an invaluable tool for both learning about
web security vulnerabilities and for testing the effectiveness of
security solutions.
Purpose
• DVWA serves a dual purpose: education and testing. It provides a
safe environment for individuals to explore and understand
common web vulnerabilities without the risk of compromising
real-world systems. By simulating these vulnerabilities in a
controlled environment, users can gain practical experience in
identifying, exploiting, and mitigating security issues.
Why DVWA?
• Real-world Scenarios: DVWA replicates scenarios that mimic real-
world web applications, offering a hands-on experience with
vulnerabilities like SQL injection, XSS (Cross-Site Scripting), and,
pertinent to our discussion, CSRF (Cross-Site Request Forgery).
• Gradual Difficulty: DVWA offers varying levels of difficulty for each
vulnerability, allowing users to progress from basic concepts to
more advanced exploitation techniques. This gradual learning
curve is beneficial for individuals at all skill levels.
• Safe Environment: Since DVWA is isolated and intended for
educational purposes, users can freely experiment with different
attack vectors and security controls without risking harm to live
systems.
Definition of SQL Injection
• SQL injection is a type of cyber-attack that
occurs when an attacker inserts or manipulates
malicious SQL (Structured Query Language)
code into input fields or parameters used by an
application. The goal of SQL injection is to
manipulate the database queries executed by
the application, allowing the attacker to perform
unauthorized actions or gain access to
sensitive data.
Explanation of How SQL Injection Attacks
Works
Risks Associated with SQL Injection
Attacks
1.Unauthorized Data Access: Attackers can exploit SQL Injection
vulnerabilities to retrieve sensitive information from the database,
such as usernames, passwords, credit card numbers, or personal
data.
2.Data Manipulation: SQL Injection attacks can be used to modify
or delete database records, alter application functionality, or
tamper with critical data, leading to data loss or corruption.
3.Server Compromise: In severe cases, SQL Injection
vulnerabilities may allow attackers to execute arbitrary commands
on the database server, potentially leading to full compromise of
the underlying infrastructure.
4.Data Leakage: SQL Injection attacks can result in the leakage of
sensitive information, such as intellectual property, proprietary
data, or confidential business records, which can have serious
consequences for organizations.
Exploit the
SQLI
Vulnerability
In my project, I conducted a
SQL injection attack on the
Damn Vulnerable Web
Application (DVWA) using Burp
Suite. After logging into DVWA,
I deployed various payloads to
exploit SQL injection
vulnerabilities across all levels.
I retrieved hash values from
the database, which I
subsequently decoded using
Crackstation.in. By capturing
and modifying requests
through Burp Suite's repeater, I
successfully obtained
usernames and passwords of
users, showcasing the critical
security implications of SQL
injection vulnerabilities in web
applications.
• Here in Burp Suit I Injected the SQLI Script in the id field and it worked '1
or 1=1 UNION SELECT user, password FROM users#’ this is the payload
injected for Level “Medium”.
I conducted a high-level
vulnerability assessment of a
web application by manually
inspecting its source code.
During my analysis, I
identified a critical SQL
injection vulnerability.
Through careful examination
and experimentation, I crafted
specialized payloads to
exploit this weakness. These
payloads were designed to
manipulate SQL queries,
ultimately granting
unauthorized access to the
application's database. By
leveraging this vulnerability, I
demonstrated the severe
security risks associated with
inadequate input validation
and showcased the potential
consequences for the
application's integrity and
Subsequently, I extracted hashed passwords from the compromised database.
Employing tools like John the Ripper or Hashcat in my Kali Linux environment, I
successfully decoded these hash values. This process revealed plaintext passwords,
underscoring the gravity of the vulnerability and highlighting the urgency for robust
security measures in web applications."
Safeguarding Web Applications Against SQL Injection Attacks
• Input Validation: Implement rigorous input validation techniques to prevent malicious actors from
injecting SQL code into web application fields.
• Secure Coding Practices: Adhere to secure coding practices such as using prepared statements and stored
procedures to mitigate the risk of SQL injection vulnerabilities.
• Sanitization and Escaping: Properly sanitize and escape user input before incorporating it into SQL
queries to neutralize potential injection attempts.
• Least Privilege Principle: Limit access rights to database users and application components following the
least privilege principle to minimize the impact of SQL injection attacks.
• Regular Security Audits: Conduct regular security audits and penetration testing exercises to proactively
identify and address SQL injection vulnerabilities.
• Web Application Firewalls (WAFs): Implement WAFs to provide an additional layer of defense against SQL
injection attacks by monitoring and filtering incoming traffic for malicious SQL queries.
Definition of CSRF
(Cross-Site Request Forgery)
• CSRF (Cross-Site Request Forgery) is a type
of web security vulnerability that allows an
attacker to trick a user into unintentionally
performing actions on a web application in
which the user is authenticated. The attacker
crafts a malicious request and persuades the
victim to execute it, often by embedding the
request within a legitimate-looking webpage or
email. Since the victim is already
authenticated, the web application processes
the malicious request as if it were initiated by
the legitimate user.
Explanation of How CSRF Attacks Work
1.Authentication: The victim user logs into a web application (e.g.,
online banking, social media) and establishes a valid session.
2.Malicious Request: The attacker crafts a malicious request,
typically in the form of a URL or HTML form submission, that
performs an action on the web application. For example,
transferring funds, changing account settings, or submitting a
form.
3.Tricking the Victim: The attacker persuades the victim to visit a
webpage or click on a link that triggers the malicious request. This
can be accomplished through phishing emails, malicious
advertisements, or compromised websites.
4.Execution of Request: Since the victim is already authenticated
to the web application, their browser automatically includes any
cookies associated with the site in the request. The web
application processes the request, unaware that it was initiated by
the attacker rather than the legitimate user.
Risks Associated with CSRF Attacks
1.Unauthorized Actions: CSRF attacks can lead to unauthorized
actions being performed on behalf of the victim user without their
knowledge or consent. This can include transferring funds,
changing account settings, or deleting data.
2.Data Manipulation: Attackers can use CSRF to manipulate data
within the web application, potentially leading to data loss,
corruption, or privacy breaches.
3.Account Takeover: In severe cases, CSRF attacks can result in
full account takeover if the attacker can perform actions that grant
them additional privileges or access sensitive information.
4.Reputation Damage: Successful CSRF attacks can damage the
reputation and trustworthiness of the affected web application,
leading to loss of users and business.
Solving the DVWA CSRF Attack with Burp
Suite
• Step 1: Identify the CSRF Vulnerability
• Log in to the DVWA application using your credentials.
• Navigate to the vulnerable page or functionality where the
CSRF vulnerability exists. This could be a form submission,
such as changing account settings or performing a sensitive
action.
• With Burp Proxy intercept turned on, perform the action
that triggers the CSRF vulnerability in DVWA.
• In Burp Suite, review the intercepted requests and
responses to identify any CSRF tokens or lack of anti-CSRF
protections.
Successful
Execution of
CSRF Attack
Once the CSRF
vulnerability is identified,
craft a malicious HTML
page or script that submits
a forged request to exploit
the vulnerability.
Host the malicious page
on a web server or use
local file access,
depending on the target
application's
requirements.
Trick the victim user into
visiting the malicious page
while logged into the
DVWA application
The image show the Password for the admin has been
changed after the request has been modified through burp
suit to change the password of the victim unintentionally
• Identify Key Areas for CSRF Protection: Begin by identifying critical areas of your web
application that require CSRF protection, such as forms for sensitive actions like
changing passwords, making transactions, or updating user settings.
• Generate CSRF Tokens: Implement a mechanism to generate unique CSRF tokens for
each user session. These tokens should be cryptographically secure and stored in
session variables.
• Include CSRF Tokens in Forms and Requests: Modify your web application's forms to
include hidden fields containing the CSRF tokens. Ensure that these tokens are
automatically included in every form submission and AJAX request.
• Validate CSRF Tokens on the Server Side: Implement server-side validation to verify the
authenticity of CSRF tokens with each incoming request. If the token is missing or
invalid, reject the request and return an appropriate error message.
• Testing and Validation: Thoroughly test the CSRF protection mechanisms by simulating
CSRF attacks using tools like Burp Suite or OWASP ZAP. Verify that all sensitive actions
require valid CSRF tokens and that unauthorized requests are appropriately blocked.
Implement CSRF protection mechanisms in your web
application
 ' or'1'='1
 1' or'1'='1 UNION SELECT
 1' or'1'='1 UNION SELECT * from password

 UNION SELECT user , password from users#
 1 or 1=1 UNION SELECT user, password FROM users#
 Session ID: 1' UNION SELECT user, password FROM users#
 hashcat -a 0 -m 0 hashes~/seclists/Passwords/probable-v2-top
 hashcat -a 0 -m 0 hashes~/seclists/Passwords/probable-v2-top.txt
 john --list=formats
 john --list=formats | grep MD5
 john --format=Raw-MD5 --show hashes
SQLi Payloads Used For Project:
Unveiling Web Vulnerabilities
Conclusion
• In conclusion, we've explored the vulnerabilities of web
applications, focusing on SQL injection and Cross-Site Request
Forgery (CSRF) attacks. By understanding SQL injection
payloads and CSRF exploitation, we've emphasized the
importance of ongoing vulnerability assessment and
mitigation.
• Continued vigilance, secure coding practices, and robust
mitigation strategies are essential for protecting web
applications against these threats. Utilize available resources
for further learning and practice to strengthen your defenses
and ensure a safer digital environment for users worldwide.
• Thank you for your attention and dedication to web
application security.
Thank You!!

More Related Content

Similar to Identifying and Eradicating Web Application Vulnerabilities : Cyber Security Project Presentation

Introduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docxIntroduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docxvrickens
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approachIdexcel Technologies
 
Unisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_finalUnisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_finalKoko Fontana
 
Web security 2010
Web security 2010Web security 2010
Web security 2010Alok Babu
 
Week-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptxWeek-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptxyasirkhokhar7
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityLarry Ball
 
2.1 Web Vulnerabilities.pptx
2.1 Web Vulnerabilities.pptx2.1 Web Vulnerabilities.pptx
2.1 Web Vulnerabilities.pptxMiteshVyas16
 
Strategies for Effective Cybersecurity in Web Development pdf.pdf
Strategies for Effective Cybersecurity in Web Development pdf.pdfStrategies for Effective Cybersecurity in Web Development pdf.pdf
Strategies for Effective Cybersecurity in Web Development pdf.pdfLondonAtil1
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackImperva
 
Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...
Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...
Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...Yuji Kosuga
 
Web Application Security Tips
Web Application Security TipsWeb Application Security Tips
Web Application Security Tipstcellsn
 
Qg was guide
Qg was guideQg was guide
Qg was guidenat page
 
Web Application Security Guide by Qualys 2011
Web Application Security Guide by Qualys 2011 Web Application Security Guide by Qualys 2011
Web Application Security Guide by Qualys 2011 nat page
 
Secure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfSecure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfnanangAris1
 

Similar to Identifying and Eradicating Web Application Vulnerabilities : Cyber Security Project Presentation (20)

Owasp top 10
Owasp top 10Owasp top 10
Owasp top 10
 
T04505103106
T04505103106T04505103106
T04505103106
 
Introduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docxIntroduction All research reports begin with an introduction. (.docx
Introduction All research reports begin with an introduction. (.docx
 
C01461422
C01461422C01461422
C01461422
 
International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
Unisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_finalUnisys_AppDefender_Symantec_CFD_0_1_final
Unisys_AppDefender_Symantec_CFD_0_1_final
 
Ownux global Aug 2023.pdf
Ownux global Aug 2023.pdfOwnux global Aug 2023.pdf
Ownux global Aug 2023.pdf
 
Web security 2010
Web security 2010Web security 2010
Web security 2010
 
Week-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptxWeek-09-10-11-12 Fundamentals of Cybersecurity.pptx
Week-09-10-11-12 Fundamentals of Cybersecurity.pptx
 
EISA Considerations for Web Application Security
EISA Considerations for Web Application SecurityEISA Considerations for Web Application Security
EISA Considerations for Web Application Security
 
2.1 Web Vulnerabilities.pptx
2.1 Web Vulnerabilities.pptx2.1 Web Vulnerabilities.pptx
2.1 Web Vulnerabilities.pptx
 
Strategies for Effective Cybersecurity in Web Development pdf.pdf
Strategies for Effective Cybersecurity in Web Development pdf.pdfStrategies for Effective Cybersecurity in Web Development pdf.pdf
Strategies for Effective Cybersecurity in Web Development pdf.pdf
 
Lessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! HackLessons Learned From the Yahoo! Hack
Lessons Learned From the Yahoo! Hack
 
AW-Infs201101067.pptx
AW-Infs201101067.pptxAW-Infs201101067.pptx
AW-Infs201101067.pptx
 
Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...
Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...
Sania: Syntactic and Semantic Analysis for Automated Testing against SQL Inje...
 
Web Application Security Tips
Web Application Security TipsWeb Application Security Tips
Web Application Security Tips
 
Qg was guide
Qg was guideQg was guide
Qg was guide
 
Web Application Security Guide by Qualys 2011
Web Application Security Guide by Qualys 2011 Web Application Security Guide by Qualys 2011
Web Application Security Guide by Qualys 2011
 
Secure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdfSecure Coding BSSN Semarang Material.pdf
Secure Coding BSSN Semarang Material.pdf
 

More from Boston Institute of Analytics

NLP Based project presentation: Analyzing Automobile Prices
NLP Based project presentation: Analyzing Automobile PricesNLP Based project presentation: Analyzing Automobile Prices
NLP Based project presentation: Analyzing Automobile PricesBoston Institute of Analytics
 
Data Science Project: Advancements in Fetal Health Classification
Data Science Project: Advancements in Fetal Health ClassificationData Science Project: Advancements in Fetal Health Classification
Data Science Project: Advancements in Fetal Health ClassificationBoston Institute of Analytics
 
Combating Fraudulent Transactions: A Deep Dive into Credit Card Fraud Detection
Combating Fraudulent Transactions: A Deep Dive into Credit Card Fraud DetectionCombating Fraudulent Transactions: A Deep Dive into Credit Card Fraud Detection
Combating Fraudulent Transactions: A Deep Dive into Credit Card Fraud DetectionBoston Institute of Analytics
 
Predicting Liver Disease in India: A Machine Learning Approach
Predicting Liver Disease in India: A Machine Learning ApproachPredicting Liver Disease in India: A Machine Learning Approach
Predicting Liver Disease in India: A Machine Learning ApproachBoston Institute of Analytics
 
Employee Churn Prediction: Artificial Intelligence Project Presentation
Employee Churn Prediction: Artificial Intelligence Project PresentationEmployee Churn Prediction: Artificial Intelligence Project Presentation
Employee Churn Prediction: Artificial Intelligence Project PresentationBoston Institute of Analytics
 
Predicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project PresentationPredicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project PresentationBoston Institute of Analytics
 
NLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptx
NLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptxNLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptx
NLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptxBoston Institute of Analytics
 
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...Boston Institute of Analytics
 
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfPredicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfBoston Institute of Analytics
 
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default  Presentation : Data Analysis Project PPTPredictive Analysis for Loan Default  Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPTBoston Institute of Analytics
 
Heart Disease Classification Report: A Data Analysis Project
Heart Disease Classification Report: A Data Analysis ProjectHeart Disease Classification Report: A Data Analysis Project
Heart Disease Classification Report: A Data Analysis ProjectBoston Institute of Analytics
 
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...Boston Institute of Analytics
 
Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...
Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...
Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...Boston Institute of Analytics
 
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...Boston Institute of Analytics
 
Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...
Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...
Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...Boston Institute of Analytics
 
Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...
Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...
Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...Boston Institute of Analytics
 
Predicting the Perfect Purchase: Student Presentation on Customer Transaction...
Predicting the Perfect Purchase: Student Presentation on Customer Transaction...Predicting the Perfect Purchase: Student Presentation on Customer Transaction...
Predicting the Perfect Purchase: Student Presentation on Customer Transaction...Boston Institute of Analytics
 

More from Boston Institute of Analytics (20)

E-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptxE-Commerce Order PredictionShraddha Kamble.pptx
E-Commerce Order PredictionShraddha Kamble.pptx
 
NLP Based project presentation: Analyzing Automobile Prices
NLP Based project presentation: Analyzing Automobile PricesNLP Based project presentation: Analyzing Automobile Prices
NLP Based project presentation: Analyzing Automobile Prices
 
Decoding Loan Approval: Predictive Modeling in Action
Decoding Loan Approval: Predictive Modeling in ActionDecoding Loan Approval: Predictive Modeling in Action
Decoding Loan Approval: Predictive Modeling in Action
 
Analyzing Movie Reviews : Machine learning project
Analyzing Movie Reviews : Machine learning projectAnalyzing Movie Reviews : Machine learning project
Analyzing Movie Reviews : Machine learning project
 
Data Science Project: Advancements in Fetal Health Classification
Data Science Project: Advancements in Fetal Health ClassificationData Science Project: Advancements in Fetal Health Classification
Data Science Project: Advancements in Fetal Health Classification
 
Combating Fraudulent Transactions: A Deep Dive into Credit Card Fraud Detection
Combating Fraudulent Transactions: A Deep Dive into Credit Card Fraud DetectionCombating Fraudulent Transactions: A Deep Dive into Credit Card Fraud Detection
Combating Fraudulent Transactions: A Deep Dive into Credit Card Fraud Detection
 
Predicting Liver Disease in India: A Machine Learning Approach
Predicting Liver Disease in India: A Machine Learning ApproachPredicting Liver Disease in India: A Machine Learning Approach
Predicting Liver Disease in India: A Machine Learning Approach
 
Employee Churn Prediction: Artificial Intelligence Project Presentation
Employee Churn Prediction: Artificial Intelligence Project PresentationEmployee Churn Prediction: Artificial Intelligence Project Presentation
Employee Churn Prediction: Artificial Intelligence Project Presentation
 
Predicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project PresentationPredicting Employee Churn: A Data-Driven Approach Project Presentation
Predicting Employee Churn: A Data-Driven Approach Project Presentation
 
NLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptx
NLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptxNLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptx
NLP Project PPT: Flipkart Product Reviews through NLP Data Science.pptx
 
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
NLP Data Science Project Presentation:Predicting Heart Disease with NLP Data ...
 
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdfPredicting Salary Using Data Science: A Comprehensive Analysis.pdf
Predicting Salary Using Data Science: A Comprehensive Analysis.pdf
 
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default  Presentation : Data Analysis Project PPTPredictive Analysis for Loan Default  Presentation : Data Analysis Project PPT
Predictive Analysis for Loan Default Presentation : Data Analysis Project PPT
 
Heart Disease Classification Report: A Data Analysis Project
Heart Disease Classification Report: A Data Analysis ProjectHeart Disease Classification Report: A Data Analysis Project
Heart Disease Classification Report: A Data Analysis Project
 
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
Nmap project presentation : Unlocking Network Secrets: Mastering Port Scannin...
 
Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...
Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...
Cyber Security Project Presentation : Essential Reconnaissance Tools and Tech...
 
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
Cyber Security Project Presentation: Unveiling Reconnaissance Tools and Techn...
 
Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...
Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...
Data Analysis Project : Targeting the Right Customers, Presentation on Bank M...
 
Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...
Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...
Decoding the Heart: Student Presentation on Heart Attack Prediction with Data...
 
Predicting the Perfect Purchase: Student Presentation on Customer Transaction...
Predicting the Perfect Purchase: Student Presentation on Customer Transaction...Predicting the Perfect Purchase: Student Presentation on Customer Transaction...
Predicting the Perfect Purchase: Student Presentation on Customer Transaction...
 

Recently uploaded

New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 

Recently uploaded (20)

New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 

Identifying and Eradicating Web Application Vulnerabilities : Cyber Security Project Presentation

  • 1.
  • 2. Title: Tackling Web Application Vulnerabilities • Subtitle: SQL Injection, CSRF Attack • Name - Pritesh Sangare • Date – 30-03-2024
  • 3. Introduction • Web application vulnerabilities refer to weaknesses or flaws in the design, development, or implementation of web-based software that could be exploited by attackers to compromise the security or integrity of the application or the data it handles. These vulnerabilities can exist at various layers of the web application stack and can result from coding errors, misconfigurations, or inadequate security measures. Some common web application vulnerabilities include:
  • 4. Overview of Web Application Vulnerabilities: 1. SQL Injection (SQLi): Attackers exploit SQL injection vulnerabilities to manipulate or access the database backend of a web application by injecting malicious SQL queries through user input fields. 2. Cross-Site Scripting (XSS): XSS vulnerabilities allow attackers to inject malicious scripts into web pages viewed by other users, potentially leading to data theft, session hijacking, or website defacement. 3. Cross-Site Request Forgery (CSRF): CSRF vulnerabilities enable attackers to trick authenticated users into unknowingly performing actions on a web application without their consent or awareness 4. Authentication and Session Management Flaws: Weaknesses in authentication mechanisms or session management can lead to unauthorized access, session hijacking, or privilege escalation attacks. 5. Security Misconfigurations: Improperly configured web servers, databases, or application frameworks can create security gaps that attackers can exploit to gain unauthorized access or execute malicious actions.
  • 5. Importance of Understanding and Mitigating These Vulnerabilities: • Protecting Sensitive Information: Web applications often handle sensitive data, including personal information, financial data, and login credentials. Mitigating vulnerabilities helps safeguard this information from unauthorized access or disclosure. • Protecting Business Assets: Web applications are valuable assets for businesses, and their security is critical to maintaining operations, intellectual property, and competitive advantage. Mitigating vulnerabilities helps protect these assets from exploitation and compromise. • Preventing Financial Loss: Security breaches can result in significant financial losses due to data theft, service disruptions, legal penalties, and remediation costs. Mitigating vulnerabilities reduces the risk of financial harm to organizations. • Maintaining Trust and Reputation: Security breaches can damage an organization's reputation and erode customer trust. Proactively addressing vulnerabilities demonstrates a commitment to security and helps preserve trust with users and stakeholders.
  • 6. Purpose of the Presentation: • Increase awareness and understanding of common web application vulnerabilities among stakeholders, including developers, administrators, and management. • Highlight the risks and potential consequences associated with these vulnerabilities. • Provide guidance on best practices and strategies for mitigating web application vulnerabilities, including secure coding practices, vulnerability scanning, and penetration testing. • Demonstrate the importance of integrating security into the software development lifecycle and adopting a proactive approach to web application security. • Empower organizations to enhance their security posture and mitigate the risks posed by web application vulnerabilities effectively.
  • 7. DVWA (Damn Vulnerable Web Application) • DVWA, or Damn Vulnerable Web Application, is a purposely crafted web application designed to be vulnerable to various security threats. It's an invaluable tool for both learning about web security vulnerabilities and for testing the effectiveness of security solutions. Purpose • DVWA serves a dual purpose: education and testing. It provides a safe environment for individuals to explore and understand common web vulnerabilities without the risk of compromising real-world systems. By simulating these vulnerabilities in a controlled environment, users can gain practical experience in identifying, exploiting, and mitigating security issues.
  • 8. Why DVWA? • Real-world Scenarios: DVWA replicates scenarios that mimic real- world web applications, offering a hands-on experience with vulnerabilities like SQL injection, XSS (Cross-Site Scripting), and, pertinent to our discussion, CSRF (Cross-Site Request Forgery). • Gradual Difficulty: DVWA offers varying levels of difficulty for each vulnerability, allowing users to progress from basic concepts to more advanced exploitation techniques. This gradual learning curve is beneficial for individuals at all skill levels. • Safe Environment: Since DVWA is isolated and intended for educational purposes, users can freely experiment with different attack vectors and security controls without risking harm to live systems.
  • 9. Definition of SQL Injection • SQL injection is a type of cyber-attack that occurs when an attacker inserts or manipulates malicious SQL (Structured Query Language) code into input fields or parameters used by an application. The goal of SQL injection is to manipulate the database queries executed by the application, allowing the attacker to perform unauthorized actions or gain access to sensitive data.
  • 10. Explanation of How SQL Injection Attacks Works
  • 11. Risks Associated with SQL Injection Attacks 1.Unauthorized Data Access: Attackers can exploit SQL Injection vulnerabilities to retrieve sensitive information from the database, such as usernames, passwords, credit card numbers, or personal data. 2.Data Manipulation: SQL Injection attacks can be used to modify or delete database records, alter application functionality, or tamper with critical data, leading to data loss or corruption. 3.Server Compromise: In severe cases, SQL Injection vulnerabilities may allow attackers to execute arbitrary commands on the database server, potentially leading to full compromise of the underlying infrastructure. 4.Data Leakage: SQL Injection attacks can result in the leakage of sensitive information, such as intellectual property, proprietary data, or confidential business records, which can have serious consequences for organizations.
  • 12. Exploit the SQLI Vulnerability In my project, I conducted a SQL injection attack on the Damn Vulnerable Web Application (DVWA) using Burp Suite. After logging into DVWA, I deployed various payloads to exploit SQL injection vulnerabilities across all levels. I retrieved hash values from the database, which I subsequently decoded using Crackstation.in. By capturing and modifying requests through Burp Suite's repeater, I successfully obtained usernames and passwords of users, showcasing the critical security implications of SQL injection vulnerabilities in web applications.
  • 13. • Here in Burp Suit I Injected the SQLI Script in the id field and it worked '1 or 1=1 UNION SELECT user, password FROM users#’ this is the payload injected for Level “Medium”.
  • 14. I conducted a high-level vulnerability assessment of a web application by manually inspecting its source code. During my analysis, I identified a critical SQL injection vulnerability. Through careful examination and experimentation, I crafted specialized payloads to exploit this weakness. These payloads were designed to manipulate SQL queries, ultimately granting unauthorized access to the application's database. By leveraging this vulnerability, I demonstrated the severe security risks associated with inadequate input validation and showcased the potential consequences for the application's integrity and
  • 15. Subsequently, I extracted hashed passwords from the compromised database. Employing tools like John the Ripper or Hashcat in my Kali Linux environment, I successfully decoded these hash values. This process revealed plaintext passwords, underscoring the gravity of the vulnerability and highlighting the urgency for robust security measures in web applications."
  • 16. Safeguarding Web Applications Against SQL Injection Attacks • Input Validation: Implement rigorous input validation techniques to prevent malicious actors from injecting SQL code into web application fields. • Secure Coding Practices: Adhere to secure coding practices such as using prepared statements and stored procedures to mitigate the risk of SQL injection vulnerabilities. • Sanitization and Escaping: Properly sanitize and escape user input before incorporating it into SQL queries to neutralize potential injection attempts. • Least Privilege Principle: Limit access rights to database users and application components following the least privilege principle to minimize the impact of SQL injection attacks. • Regular Security Audits: Conduct regular security audits and penetration testing exercises to proactively identify and address SQL injection vulnerabilities. • Web Application Firewalls (WAFs): Implement WAFs to provide an additional layer of defense against SQL injection attacks by monitoring and filtering incoming traffic for malicious SQL queries.
  • 17. Definition of CSRF (Cross-Site Request Forgery) • CSRF (Cross-Site Request Forgery) is a type of web security vulnerability that allows an attacker to trick a user into unintentionally performing actions on a web application in which the user is authenticated. The attacker crafts a malicious request and persuades the victim to execute it, often by embedding the request within a legitimate-looking webpage or email. Since the victim is already authenticated, the web application processes the malicious request as if it were initiated by the legitimate user.
  • 18. Explanation of How CSRF Attacks Work 1.Authentication: The victim user logs into a web application (e.g., online banking, social media) and establishes a valid session. 2.Malicious Request: The attacker crafts a malicious request, typically in the form of a URL or HTML form submission, that performs an action on the web application. For example, transferring funds, changing account settings, or submitting a form. 3.Tricking the Victim: The attacker persuades the victim to visit a webpage or click on a link that triggers the malicious request. This can be accomplished through phishing emails, malicious advertisements, or compromised websites. 4.Execution of Request: Since the victim is already authenticated to the web application, their browser automatically includes any cookies associated with the site in the request. The web application processes the request, unaware that it was initiated by the attacker rather than the legitimate user.
  • 19. Risks Associated with CSRF Attacks 1.Unauthorized Actions: CSRF attacks can lead to unauthorized actions being performed on behalf of the victim user without their knowledge or consent. This can include transferring funds, changing account settings, or deleting data. 2.Data Manipulation: Attackers can use CSRF to manipulate data within the web application, potentially leading to data loss, corruption, or privacy breaches. 3.Account Takeover: In severe cases, CSRF attacks can result in full account takeover if the attacker can perform actions that grant them additional privileges or access sensitive information. 4.Reputation Damage: Successful CSRF attacks can damage the reputation and trustworthiness of the affected web application, leading to loss of users and business.
  • 20. Solving the DVWA CSRF Attack with Burp Suite • Step 1: Identify the CSRF Vulnerability • Log in to the DVWA application using your credentials. • Navigate to the vulnerable page or functionality where the CSRF vulnerability exists. This could be a form submission, such as changing account settings or performing a sensitive action. • With Burp Proxy intercept turned on, perform the action that triggers the CSRF vulnerability in DVWA. • In Burp Suite, review the intercepted requests and responses to identify any CSRF tokens or lack of anti-CSRF protections.
  • 21. Successful Execution of CSRF Attack Once the CSRF vulnerability is identified, craft a malicious HTML page or script that submits a forged request to exploit the vulnerability. Host the malicious page on a web server or use local file access, depending on the target application's requirements. Trick the victim user into visiting the malicious page while logged into the DVWA application
  • 22. The image show the Password for the admin has been changed after the request has been modified through burp suit to change the password of the victim unintentionally
  • 23. • Identify Key Areas for CSRF Protection: Begin by identifying critical areas of your web application that require CSRF protection, such as forms for sensitive actions like changing passwords, making transactions, or updating user settings. • Generate CSRF Tokens: Implement a mechanism to generate unique CSRF tokens for each user session. These tokens should be cryptographically secure and stored in session variables. • Include CSRF Tokens in Forms and Requests: Modify your web application's forms to include hidden fields containing the CSRF tokens. Ensure that these tokens are automatically included in every form submission and AJAX request. • Validate CSRF Tokens on the Server Side: Implement server-side validation to verify the authenticity of CSRF tokens with each incoming request. If the token is missing or invalid, reject the request and return an appropriate error message. • Testing and Validation: Thoroughly test the CSRF protection mechanisms by simulating CSRF attacks using tools like Burp Suite or OWASP ZAP. Verify that all sensitive actions require valid CSRF tokens and that unauthorized requests are appropriately blocked. Implement CSRF protection mechanisms in your web application
  • 24.  ' or'1'='1  1' or'1'='1 UNION SELECT  1' or'1'='1 UNION SELECT * from password   UNION SELECT user , password from users#  1 or 1=1 UNION SELECT user, password FROM users#  Session ID: 1' UNION SELECT user, password FROM users#  hashcat -a 0 -m 0 hashes~/seclists/Passwords/probable-v2-top  hashcat -a 0 -m 0 hashes~/seclists/Passwords/probable-v2-top.txt  john --list=formats  john --list=formats | grep MD5  john --format=Raw-MD5 --show hashes SQLi Payloads Used For Project: Unveiling Web Vulnerabilities
  • 25. Conclusion • In conclusion, we've explored the vulnerabilities of web applications, focusing on SQL injection and Cross-Site Request Forgery (CSRF) attacks. By understanding SQL injection payloads and CSRF exploitation, we've emphasized the importance of ongoing vulnerability assessment and mitigation. • Continued vigilance, secure coding practices, and robust mitigation strategies are essential for protecting web applications against these threats. Utilize available resources for further learning and practice to strengthen your defenses and ensure a safer digital environment for users worldwide. • Thank you for your attention and dedication to web application security.