Latest: Download All Windows Activators !

How to Hack a Website ?

6 comments

I've been asked by many of my blog readers How to Hack a website ? . So I thought instead of answering everyone who ask's me why not just write a tutorial on it .In this tutorial i will be explaning some of common method used for website hacking






COMMON METHODS USED FOR WEBSITE HACKING

   

1. Remote File Inclusion or RFI

2. SQL injection

3. Cross site scripting or XXS

4. Local file inclusion or LFI

5. Directory Traversal attack




Remote File Inclusion or RFI :-
It is a type of vulnerability most often found on websites, it allows an attacker to include a remote file usually through a script on the web server. The vulnerability occurs due to the use of user supplied input without proper validation. This can lead to something as minimal as outputting the contents of the file, but depending on the severityto

SQL injection :-
It is a code injection technique that exploits a security vulnerability occurring in the database layer of an application. The vulnerability is present when user input is either incorrectly filtered for string literal escape characters embedded in SQL statements or user input is not strongly typed and thereby unexpectedly executed. It is an instance of a more general class of vulnerabilities that can occur whenever one programming or scripting language is embedded inside another. SQL injection attacks are also known as SQL insertion attacks


Cross site scripting or XXS :-
It is  is a type of computer security vulnerability typically found in web applications that enables malicious attackers to inject client-side script into web pages viewed by other users. An exploited cross-site scripting vulnerability can be used by attackers to bypass access controls such as the same origin policy. Cross-site scripting carried out on websites were roughly 80% of all security vulnerabilities documented by Symantec as of 2007. Their impact may range from a petty nuisance to a significant security risk, depending on the sensitivity of the data handled by the vulnerable site, and the nature of any security mitigations implemented by the site's owner  .
 

Local file inclusion or LFI :-                                   
It is similar to remote file inclusion to know more about it click here


Directory Traversal attack :-
A directory traversal (or path traversal) is to exploit insufficient security validation / sanitization of user-supplied input file names, so that characters representing "traverse to parent directory" are passed through to the file APIs.

The goal of this attack is to order an application to access a computer file that is not intended to be accessible. This attack exploits a lack of security (the software is acting exactly as it is supposed to) as opposed to exploiting a bug in the code.
to know more about it click here

6 comments:

  1. check this website for hacking needs Since the Apple iPhone has automatic updates, consistently guarantee your iPhone has the most recent updates by visiting the maker's site.

    ReplyDelete
  2. Being anonymous is the idea when finding out about your partner's business, find out more https://ultimatephonespy.com/how-to-catch-a-cheater-without-them-knowing/

    ReplyDelete

  • MBT Icons and buttons

    Icons and Buttons

    Our resources have been successfully downloaded over 10K times and found almost every where. Get yours!

  • choosing webhost for a blog

    Why HostGator?

    Learn Why we chose HostGator as our Web Host and find discount coupons to kick start your blog today!

  • SEO Settings for blogger

    ALL IN ONE SEO PACK 2012

    Learn every single SEO tip that will boost your blog's ranking and organic traffic. We got them all!

  • Blogger widgets and plugins

    Visit MBT's Blogger LAB

    Why not take a tour of all great Blogger widgets published so far? You Name it we have it!

  • become a six figure blogger!

    Become a SIX FIGURE BLOGGER

    Learn what it takes to become a successful entrepreneur and build a living online!