Website Hacking

Website Hacking 

Here We know that Websites are open doors to the world of information and technology, billions of people use them daily to make their life easier and a lot of people do their activity on websites. Website hacking means to take authority from the authorized person, which means that you are controlling the website and after you break into the website you will be able to do some activities such as posting messages to the site, modify the interface of the website and basically change anything you want on that website but you have to remember that it depends from website to website and that is due to their systems in use. You can become a website hacker if you have knowledge about HTML and JavaScript at a medium level and with some exercising you can become a real pro in website hackings because there are a lot of low-secured websites you can break into using HTML.

How to hack website by attacks?

This is the kind of simple attack you can make because websites with complex security details won’t give up in front of this method, but I highly recommend starting with this kind of website hacking because it’s one of the easiest ways you can hack a website. So, if you choose this method you should before anything else open the website you want to hack and enter a wrong combination of user name and password /ex username: You, password: 1=1 or “and ‘/, after that the website will deliver to you a message saying there is an error and the operation can’t be performed, get ready to handle the fun now. Click right in any place on that page which shows you there is an error and then select go to view source option and the website will let you see the source code, there is where the magic happens because you can the HTML coding with JavaScript and it will appear something like <_form action="...Login...."> but before this log in information don’t forget to copy the URL of the site you want to hack. Step four needs a small quantity of attention because you need to be very careful, all the hack operation depends on this, and you should efficiently remove the java script code that is validating your information in the server. After this, you must give a look to <_input name="password" type="password"> and put in place of <_type=password> this code <_type=text> and check out if maximum length of password is smaller than 11 and if it is increase it to 11 after doing this you must go to file, select save and save it where you have free memory on your hard disk using the extension “.html” / ex.: c:\eleven.html /, move to the next step by double clicking the file you just made on your hard disk recently and this will reopen your target website , don’t get scared if you will notify some changes in comparison with the original page. After doing the entire steps please make sure you made it in the right way and enter the target website and provide any user name and password. Congrats! You have just cracked your target website and broke into the account of List user saved in the server's database.

How to hack website with SQL Inection ?

There is another method used by hackers to break into a website and it’s called Injection Attack, an injection attack is taking place when there are defects in your SQL libraries, SQL Database and sometimes it could be the operating system itself. Employees usually open apparent believable files which are containing hidden commands and injections, without knowing this. This is the way they let the hackers get unauthorized access to private information just like financial data, credit card numbers or social security
numbers. I am going to show you an injection attack example below: Injection Attacks could have the next order line String query = “SELECT * FROM accounts WHERE custID='” + request.getParameter (“id”) +”‘”; to make the hacking operation succeed you change the ‘id’ index in your browser to send ‘or ‘1’=’1 and in this way you will return all the records from the accounts database to you. Of course there are other methods you can use to hack a website such as Portal Hacking (DNN) Technique; this method also takes advantage in Google search engine to find easyto-hack websites. If you choose this method you should remember that here you can hack a website only using Google Dorks or attempting to a social engineering attack which happens when you give information to “trustable sources’’ like credit card numbers or via online interactions such as social media sites and emails and the hack is happening when you get into what you don’t expect to get into. Another way hackers break into a website is a DDoS attack- A Distributed Denial of Service attack is when you try to make a service unavailable by accessing it from multiple sources generating a big traffic, it’s like taking the water from you when you are in the middle of the desert where you need it most. The hack could be temporally by making the website inaccessible for a short period of time or it could be a hack that shuts down the whole running system. DDoS attacks are made by delivering a big number of URL requests to the target website in the shortest time possible and this is causing a CPU run out of resources which is the result of bottlenecking at the server side. Cross site scripting attacks, Cross site request forgery attacks and Clickjacking attacks are used by hackers usually to reach their goal.

0 comments:

Post a Comment

Hack Me Tech