How hacker hacks websites? (Educational Purpose) #tnHC2 A website - TopicsExpress



          

How hacker hacks websites? (Educational Purpose) #tnHC2 A website designer, programmer do very hard work and spent his so much time to design a website and code a website. But nobody can be sure that website is 100% secure. Because while creating and coding website, a programmer make many mistakes . Mistakes can be anything like bad coding, weak servers, errors in database, weak admin panel and passwords etc. . This mistakes causes vulnarebilities on website vulnerability is a weakness which allows an attacker to reduce a systems information assurance. Vulnerability is the intersection of three elements: a system susceptibility or flaw, attacker access to the flaw, and attacker capability to exploit the flaw. To exploit a vulnerability, an attacker must have at least one applicable tool or technique that can connect to a system weakness. According to these vulnerabilities , hackers use suitable techniques and creative mind to hack websites. mainly a website can be hack by: 1. Hacking the web server (DDOS). 2. Hacking through cross site scripting (XSS) 3. Hacking a website database (SQLi, BSQi) Hacking. 4. Hacking a websites logged active season (Cookies stealing, season hijacking) . 5. Password stealing (Social engineering, keyloggers, phishing ) 6. Hacking through search engine (GOOGLE DORKING) so now we have known how hackers hack, and how. In the next posts we will describe and teach all these major SIX techniques. .
Posted on: Sat, 22 Mar 2014 13:35:54 +0000

Trending Topics



Recently Viewed Topics




© 2015