Related Posts Plugin for WordPress, Blogger...

The most common methods to hack a website

Posted by VdoCity Tuesday, September 20, 2011

Gone are the days when piracy website is a sophisticated art. Today, anyone can access via the Internet and start hacking your website. All you need is to do a Google search with keywords like "how to hack website", "cut in a website", "Hacking a website", etc. The following article is an effort to teach hacking a website, but has more to do with awareness of some common web hacking methods.


Simple SQL Injection Hack

SQL injection involves inserting SQL code into web forms, for example. login fields, or in the browser's address field to access and manipulate the database behind the site, system or application.
When entering text in the fields username and password of a login screen, input data is usually inserted into an SQL command. This command checks the data you entered in the corresponding table in the database. If your input matches table / row data, you can access (in the case of a login screen). If not, you are beaten out again.


In its simplest form, this is how SQL injection works. It is impossible to explain this without resorting to code for a moment. Do not worry, everything will end soon.
Suppose we enter the following string in a Username field:

'OR 1 = 1 double-dash-txt.png
The authorization SQL query that runs on the server, the command that must be met to allow access, will be something along the lines of:
SELECT * FROM users WHERE username = 'USRTEXT'
And password = 'PASSTEXT'
... Where PASSTEXT USRTEXT and are what the user enters in the login fields of web form.
So enter 'OR 1 = 1 - as your username, may result in actually running the following:
SELECT * FROM users WHERE username =''OR 1 = 1 - 'AND password =''
Two things you need to know about this:
['] Closes the [username] text field.
'Double-dash-txt.png "is the convention to discuss SQL code, and everything after Comment is ignored. So the current routine becomes:
SELECT * FROM users WHERE username =''OR 1 = 1
1 is always equal to 1, the last time I checked. So the authorization routine is now validated, and gave way to the front door to wreak havoc.
Hopefully you have the essence of that, and move quickly.
Great! I'll cut me a bank!
Slow down, cowboy. This half-baked method, it will beat the existing systems in place until at Citibank,
obviously





However, the process serves to illustrate what SQL injection is all about - injecting code to manipulate a routine through a form, or through the URL. On the login bypass via injection, the "ancient OR 1 = 1 is only one option. If a hacker thinks a site is vulnerable, do not be fooled leaves the network of connection strings You can access the systems weak. Here are a few common strings that are used to trick SQL validation routines:
username field examples:

* Admin'-
* ') OR (' a '=' a
* ") OR (" a "=" a
* Hi "or" a "=" a

... And so on.

Cross Site Scripting (XSS):

Cross-site scripting or XSS is a threat to the security of a website. Piracy is the most common and popular websiteto gain access to user information on a website. There are malicious hackers targeted using this to attack a website on the Internet. But mostly good hackers do this to find security holes to websites and help them find solutions. Cross-site scripting is a security hole in a website that is difficult to detect and stop, making the site vulnerable to attacks from hackers. This security threat to leave the site and its users open to identity theft, robbery and theft of financial data. It would be advantageous for owners of web sites to understand how cross-site scripting and how it may affect them and their users so they can establish the necessary security systems to block cross-site scripting in your web page.

Denial of Service (DoS):

A denial of service attack (DOS) is an attack whereby a person can make a system unusable or significantly slow down the system for legitimate users by overloading of resources, so that no one can access it.This actually it is not piracy, but a webite is used to capture a website.
If an attacker is able to access a machine, the attacker probably just crash the machine to perform a denial of service attack, in one of the most widely used method to hack website

I recently wrote an article on Hack a web site using a denial of service

Cookie Poisoning:


Well, for starters I can start by saying that the poisoning of cookies is very similar to SQL Injection

Both have "OR'1 '= '1 or maybe '1' = '1 '

But in the poisoned cookies cookies start with warning

Javascript: alert (document.cookie)

Then perharps see "username = JohnDoe" and "password = iloveJaneDoe"

in this case, the poisoning of cookies can be:

Javascript: void (document.cookie = "username = 'OR'1' = '1 '); void (document.cookie =" password = "OR'1' = '1 ');

It is also many versions of this type ... eg

"

'1 '= '1'

"OR'1 '= '1

"OR'1 '= '1' O '

and so on ...

You may have to try 13 things before you do all the right ...


To crack passwords
Hash chains can often be deciphered by "brute force". The bad news, huh? Yes, particularly if your encrypted passwords / usernames are floating in an unprotected file, and some Google hacker comes through it.
You might think that just because your password now looks something like XWE42GH64223JHTF6533H in one of these files, it means that it can not be raped? Wrong tools are freely available to decipher a certain proportion of hashed passwords and encrypted similarly.

Learn more about the brute force attack

A few defensive measures

* If you use a web content management, development subscribe to the blog. Upgrades to new versions soon as possible.
* Update all 3rd party modules as a matter of course - the modules incorporating web forms or files that allows file member are a potential threat. Vulnerabilities module can provide access to its entire database.
* Harden your Web CMS or publishing platform. For example, if you use WordPress, use this guide as a reference.
* If you have a login page for your CMS administrator to measure, why not call it "Flowers.php 'or something, instead of" AdminLogin.php ", etc?
* Enter some confusing data in the login fields like the strings of the sample injection is shown above, and anything else you think you can confuse the server. If you receive an unusual error message generated by the server release code, then this may betray vulnerability.
* Is Google a few tricks in your name and website. Just in case ...
* If in doubt, remove the yellow! It does no good, but hey, that rhymes.

0 comments

Post a Comment