Spread the love

Hacking Website

Hacking website occur when website or network or computer systems have weakness to gain access.Now computer is mandatory for a business and most of the fields in world.one computer is not enough for run business so network is mandatory for communication with external computers .if any weakness in network then hacker can easily hack network or website .so websites or network must be protect themselves against such hacking attacks.

How to hacker attacked.

Code injection– in code injection hacker inject code through PHP,Python languages etc.that can be executed on the server .the code can install and corrupt the database ,delete all database or copy sensitive information

SQL Injection – In sql injection threat could be login algorithms and lost all data or corrupt data etc

Denial of Service Attacks– in this threat could be to deny legitimate users access to the resource

Cross Site Scripting XSS– in this threat could be to inject code that can be executed on the client side browser that may cause lost all data etc.

Cookie/Session Poisoning– this threat is to modify cookies/session data by an attacker to gain unauthorized access of all website account that cause misuse of website or server.

Form Tampering – modify form data such as prices in e-commerce applications so that the attacker can get items at reduced prices or corrupt data base or delete data etc.

Defacement– modify the page been displayed on a website and redirecting all page requests to a single page that contains the attacker’s message.

How to protect your Website against hacks?

SQL Injection– use encryption for save data

Denial of Service Attacks – firewalls used to drop traffic from suspicious IP address

Cross Site Scripting – validating and sanitizing must be used for headers, parameters passed via the URL, form parameters and hidden values can help reduce XSS attacks.

Cookie/Session Poisoning– encrypting the contents of the cookies, timing out the cookies

Form tempering – Data must validate before save

Code Injection – Validation can be used to implement this.

Defacement – web server must be proper configuration web server software, and best security practices when developing web applications.

How to Become a Hacker?

  • Read articles about hacking
  • Learn to program in C
  • Get to about cryptography
  • Start by experimenting on your own computers
  • How to Hack a Website?
  • Hacking a website using online SQL injection
  • Learn UNIX
  • Learn more than one programming language
  • Learn more than one operating system
  • Become familiar with different networking concepts