0% found this document useful (0 votes)
29 views3 pages

Bootcamp Project Guidelines SQL Injection

Project guidelines

Uploaded by

RAJ YADAV
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
29 views3 pages

Bootcamp Project Guidelines SQL Injection

Project guidelines

Uploaded by

RAJ YADAV
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 3

SQL Injection: Detailed Report Guide for

Students

Objective:
To understand and analyze SQL Injection (SQLi) as a critical web security vulnerability by
exploring its types, working mechanisms, detection tools, prevention techniques, and
real-world impact. The goal is to equip students with practical knowledge and
awareness of SQLi to promote secure web development practices.

What is SQL Injection?


SQL Injection (SQLi) is a web security vulnerability that allows an attacker to interfere
with the queries an application makes to its database. It is one of the oldest, most
common, and dangerous vulnerabilities in web applications.

Definition:
SQL injection is a code injection technique that might destroy your database. It
is one of the most common web hacking techniques.

Classification According to MITRE ATT&CK


Technique ID: T1190 - Exploit Public-Facing Application
Sub-technique: Exploiting SQL Injection falls under exploiting vulnerabilities in
internet-facing applications.
Tactic: Initial Access

MITRE Reference Link


https://attack.mitre.org/techniques/T1190

Other Authoritative Sources


OWASP: https://owasp.org/Top10/A03_2021-Injection/
PayloadsAllTheThings: SQL Injection Cheatsheet

How SQL Injection Works


In an SQL Injection attack, malicious SQL code is inserted into input fields, and when the
backend fails to sanitize the input, it runs the attacker’s query.

Example Scenario:
Suppose a website uses the following SQL query:

+91 99837 42739 | +91 85954 94285 CODETOWN EDTECH Pvt. Ltd.
108, 2nd Floor, 27th Main Road, HSR, Layout,
Sector 2, Bangalore, Karnataka, India, 560102
[email protected] www.devtown.in
SELECT * FROM users WHERE username = ‘vikram’ AND password = ‘1234’;
An attacker can inject this payload:
‘ OR ‘1’=’1
The resulting query becomes:
SELECT * FROM users WHERE username = “OR ‘1’=’1 AND password =’;
This returns all users because ‘1’=’1' is always true

Types of SQL Injection

Type Description
Classic/Basic SQLi Simple injection in form fields or URLs.
Blind SQLi No error messages are shown, but true/false behavior is observed.
Time-Based Blind
SQLi Server response time indicates whether the payload was
successful.
Union-Based SQLi Uses UNION to combine results from multiple queries.
Error-Based SQLi Exploits SQL error messages for info.
Out-of-Band SQLi Uses DNS or HTTP requests to extract data when direct
methods fail.

Detection and Testing Tools

SQLMap – Automated SQLi testing tool


Burp Suite – Web proxy for interception and manipulation
Nmap + NSE Scripts – Useful for initial service detection
Manual Payload Testing – Using ‘ OR 1=1 --, etc.

Prevention and Mitigation


Technique Description
Parameterized Queries Use prepared statements like ? or :username instead of
direct injection.
ORMs Use Object-Relational Mapping frameworks that abstract
queries.
Input Validation Allow only expected inputs (whitelisting).
Least Privilege Ensure DB accounts have minimal permissions.
Web Application Firewall
(WAF) Blocks common SQLi attack patterns.

+91 99837 42739 | +91 85954 94285 CODETOWN EDTECH Pvt. Ltd.
108, 2nd Floor, 27th Main Road, HSR, Layout,
Sector 2, Bangalore, Karnataka, India, 560102
[email protected] www.devtown.in
Real-World Attacks
1. Sony Pictures Hack (2011) Attackers used SQLi to breach Sony’s database, leaking
user data.
2. Heartland Payment Systems (2008) SQLi was one of the methods used in the data
breach compromising 100M+
records.

Project Structure (Students Must Follow):

Title: “SQL Injection – Technical Report”


1. Abstract
Brief summary of what SQL Injection is and why it’s important.
2. Introduction
Definition, history, and relevance today.
3. MITRE ATT&CK Mapping
Explain how SQLi maps to T1190.
4. Types of SQL Injection
Explain each with examples and payloads.
5. Testing Methods
Include screenshots if done practically using tools like SQLMap or Burp Suite.
6. Prevention Techniques
Real-world application suggestions.
7. Case Studies
Any one or two real-world examples.
8. Conclusion
Summarize and mention its importance in secure web development.
9. References
Include all URLs and sources used, especially MITRE and OWASP.

Final Tips for Students


Use your own wording—don’t copy this guide directly.
Diagrams/screenshots of testing results will fetch more marks.
Cite references properly.
Keep formatting clean and professional.
Use headings, bullets, and code blocks for clarity.

Deadline:
Submit all deliverables by: 8th Aug, 2025- 11:59pm

+91 99837 42739 | +91 85954 94285 CODETOWN EDTECH Pvt. Ltd.
108, 2nd Floor, 27th Main Road, HSR, Layout,
Sector 2, Bangalore, Karnataka, India, 560102
[email protected] www.devtown.in

You might also like