Website Hacking

I am pretty sure that everyone is interested in hacking.So here are a few methods by which people can hack a website.
                 Before hacking any website, a hacker needs to hack the IP address of the site. An IP address can be found by running a simple command on your system.


1.Go to ‘run command’ or press (windows + r), then type cmd and press enter.
2.Use the following command with the URL of the website for retrieving its IP address.
3. Once you have got the IP, you can scan it to see what hacking protections the site is using and what type of loop holes it has.

Once you have successfully found out these, some common hacking methods that can be applied to hack the website.

1.Brutal force attack

            This method does exactly what its name suggests. In simple words, this method uses all possible key matches to decrypt a message or password. It is very simple and effective but extremely slow. Therefore, this method can only be used if other methods don’t work for the site.

2.Cross Site Scripting Method

               This is a type of computer security vulnerability which is found in web applications. Basically the application contains hidden client-side scripts in it. Attackers inject it into web pages when affected users visit a website. This method is used to gain or bypass access controls.

3.Ddos Attack

            If a hacker wants to make a website down rather than gaining access to it, then this method is perfect. Using Ddos, you can overload the resources and render the system unusable or extremely slow so that no one can is able to access the site.

4.SQL Injection

             Basically it’s a code injection technique which works when the user input has an incorrect filter system for string literal escape characters, which are embedded in statements using SQL. SQL injection also exploits security vulnerability when it occurs in the database layer of some applications when user input is weak enough to crack.  Attackers can influence the queries that stream to the back-end database when they use SQL injection.

5.Parameter Tampering

             Clients and server regularly exchange parameters to modify application data like user credentials and permissions, price and quantity updates of products and many more. These parameters can be tampered by Web Parameter Tampering attack as they are important for increasing the functionalities of the applications and controls.

6.Attacking default Credentials

              When a hardware or network application is developed, a set of default credentials like a default username and password is set for gaining administrative access to the system. Some webmasters or users do not bother changing the defaults. These defaults can be easily attacked and cracked to gain unauthorized access to the system.

Taking proper precautions for unethical hacking can protect your site and databases from hackers. If you really care about your site and personal information, then it will be a priceless investment if you spend some time to know the most popular and possible ways a website of hacking a website. Once you are aware of them, you can easily find any loophole or weak point and take actions if necessary or you can simply inform your webmaster about your observation so that he/she can take preventive measures.
You have read this article Tutorials with the title Website Hacking. You can bookmark this page URL http://metroplexbbq.blogspot.com/2012/10/website-hacking.html. Thanks!

No comment for "Website Hacking"

Post a Comment