What is WEBSITE HACKING and How to Hack Website?

Apne bhi kabhi na kabhi jarur search kiya hoga How to hack Website ya WEBSITE HACKING ke bare mai. Iske bare mai jane se pahle apko kuch baton ka pata hona jruri hota hai. Chaliye unke bare mai jante hai.

Apko yeh to pata hi hoga ki Website hoti kya hai. Jaise E Commerce , Blogging site, News Site, Song site, Movies site etc.

Yeh sabhi Website kisi na kisi Hosting server par store hoti hai. Aap Google par jitni bhi Website dekhte hai. Un sabhi websites ka kahi na kahi kisi server par data hota hai.

Note- This Post only for educational Purpose .Don’t miss use your Knowledge.

What is WEBSITE HACKING ?

Chaliye jante hai ki WEBSITE HACKING kya hai or yeh kaise ki jati hai. Kisi bhi WEBSITE ko hack karna itna asan nhi hota hai.

Lekin yeh bhi confirm hai ki koi bhi WEBSITE puri tarah se Secure nahi hoti hai. Phir chahe veh Google ho ya Facebook in badi Websites mai aaj ke time mai bhi vulnerability milti hai.

Lekin yeh veh vulnerability nahi hoti hai. Jinke bare mai app Books , Google , ya youtube par padhte hai. In badi websites mai jo vulnerability ajj ke time mai milti hai use Zero-day bug kaha jata hai.

WEBSITE HACKING

Zero-day bug use kaha jata hai. Jo vulnerability kabhi find nahi ki gayi hoti hai. Jaise maan lijiye apko Facebook mai aisi vulnerability milti hai.

Jise kabhi find hi nahi kiya gaya ho tab us vulnerability ko Zero-day bug kaha jata hai. Vulnerability ko aap bug kahe ya loophole in sabhi ka matlb ek hi hota hai.

Yeh karne ke liye apko bahut tarah ki knowledge hona jaruri hota hai. Or un vulnerability ke bare mai bhi knowledge hona chahiye. Jo aaj ke time mai bhi bahut sari Websites mai payi jati hai. Chaliye inke bare mai jante hai.

ALSO READ

SYSTEM HACKING

Whatsapp hacking

Wifi Hacking

WEBSITE HACKING Sikhne ke liye kya karen ?

  • Yeh sikhne ke liye apko bahut type ki Programming Languages  ki achi knowledge honi chahiye. Kyoki yeh jaruri nahi hota hai ki sabhi websites ek hi tarah ki Programming Languages mai hoti hai. Jaise HTML, CSS , JAVASCRIPT ,PHP ,MYSQL ,ASP.NET ,GO ,JAVA etc.
  • Yeh sikhne ke liye apko Database or server ki achi knowledge honi chahiye. Apko yeh bhi pata hona chahiye ki WEBSITE kaam kaise karti hai. WEBSITE ki konsi file database mai kaha store rehti hai.
  • Yeh sikhne ke liye apko WEBSITE or Web server mai payi jane vulnerability ke bare mai achi Knowledge honi chahiye. Apko zero-day bug ko bhi find karna ana chahiye.

Bug bounty

Yeh ek aisa program hai jo badi badi companies chlati hai. Jaise google , facebook , youtube, microsoft, Amazon or bhi bahut tarah ki Companies.

Agar aap un Companies mai Bugs find karte hai. Jinke Bug Bounty ke Program chalte hai. Tab apko Bug Find karne ka reward bhi diya jata hai.

Yeh white hat hackers ka kaam hota hai. Lekin agar Black hat Hackers ko in websites mai koi bug milta hai tab veh uska miss use hi karte hai. 

WEBSITE HACKING

Bug Bounty karne ke liye apki skills bahut achi honi chahiye. Aap jitna bada bug kisi website mai find karte hai. Apko utna hi bada reward bhi diya jata hai.

Yeh sikh kar aap bug bounty hi karen aap kisi website mai bug find karke Website owner ko report karte hai. Tab aise mai apko reward diya jata hai. Or apka Hall of fame mai naam bhi ata hai. Aap apni skilss ka miss use kabhi mat karen.

Types of  WEBSITE HACKING VULNERBLITY

SQL Injecton

Yeh ek bahut hi common vulnerability hoti hai. Yeh aaj ke time mai jadatar Websites mai nahi milti hai.

Koi bhi Ethical Hacker kisi bhi website ko hack karne se pahle Sql injection vulnerability ko hi find karne ki koshish karta hai. Iske bare mai detail mai apko btaya jayga or yeh kaise karte hai yeh bhi apko bata diya jayga continue reading……

Parameter Tempering

Yeh ek aisi vulnerability hoti hai. Jiska use E Commerce WEBSITE HACKING mai jada kiya jata hai. Parameter Tempering ko Form Tempering bhi kaha jata hai. 

Parameter Tempering mai HTML ke through kisi tarah ki value ko badal diya jata hai. Chaliye ise example ke through samjhte hai.

Jaise maan lijiye ek E Commerce WEBSITE hai us par koi product hai. 5000 rs ka or usme yeh vulnerability hai jaha 5000 rs likha hota hai.

WEBSITE HACKING

Vaha select karke right click karke inspect par click kiya jata hai. Or apko vaha 5000 rs ki value dekhne ko mil jayegi. Uske bad uski value ko badal kar 500 rs kiya jata hai.

Uske bad Browser ko refresh kiya jata hai. Tab jab order placed karte hai aise mai 5000 rs ka product apke pass 500 rs mai pahuch jata hai. Ise Parameter Tempering kaha jata hai.

Cross site scripting

Cross site scripting jise hum xss bhi kehte hai. Yeh bhi WEBSITE HACKING  mai use ki jati hai. Xss ek aisi vulnerability hai. Jiska use karke ek hacker kisi WEBSITE ke text box mai kisi bhi tarah ki script ko run karva sakta hai.

Agar script run ho jati hai tab hacker samjh jata hai ki is WEBSITE mai xss ki vulnerability hai. Chaliye ise example ke through samjhte hai.

Jaise maan lijiye ek hacker ka target koi WEBSITE hai or veh texts box mai hacker ek simple script ko fill karke run karvata hai jaise

WEBSITE HACKING

<script>

                                alert(“you are hacking!”); 

</script>

Ab agar targeted WEBSITE par yeh script run ho jati hai. Tab hacker samjh jata hai ki yeh vulnerable WEBSITE hai. Iske bad hacker kisi bhi tarah ki script ko run karva sakta hai or WEBSITE HACKING ko anjam deta hai. Continue Reading

Buffer Overflow

Yeh attack WEBSITE HACKING mai pichle kuch years mai bahut tarah ki WEBSITE mai milne vali vulnerability hai. Buffer Overflow attack ka use karke hacker kisi WEBSITE ko puri tarah se access kar sakta hai.

 Buffer Overflow attack sirf WEBSITES par nahi kiya jata hai. Yeh attack kisi Server ya kisi Operating system par bhi kiya ja sakta hai.

Buffer Overflow mai hacker kisi Website ya Server ki limit se jada data ko bhej kar kiya jata hai. Jaise maan lijiye ek WEBSITE hai vaha texts ko fill karne ke liye 10 alphabets ke liye space diya gaya hai.

Ab hacker agar vaha 10 se jada alphabets ko vaha fill karta hai. Tab veh WEBSITE Crash ho jati hai. Is tarah se Buffer Overflow attack kiya jata hai. Buffer Over Flow practical

Cookies poisoning

Is attack mai hackers Cookies ka use karke is attack ko karte hai. Cookies veh hoti hai jo apke browser mai save ki jati hai.

Kisi bhi WEBSITE ke through jaise ki apko Session Hijacking mai apko btaya jayga ki cookies ko Hijack karke hacker kis tarah se kisi social accounts ko hack kar sakte hai cookies poisoning mai.

ek hacker unhi Cookies ka use karke WEBSITE HACKING ko anjam deta hai. Veh WEBSITE through save ki gayi Cookies ki values ko badal kar WEBSITE ki security ko bypass kiya jata hai. Is tarah se cookies poisoning attack kiya jata hai.

example

< /script>

alert(window.c=function(n, v, nv){

c=document.cookie;

c=c.substring(c.indexOf(n)+n.length, c.length);

c=c.substring(1,((c.indexOf(“;”)>-1)?c.indexOf(“;”):c.length));

nc=unescape(c).replace(v, nv);

document.cookie=n+”=”+escape(nc);

return unescape (document.cookie);

});

alert(c(prompt(“cookie name:”,””), prompt(“Replace this value:”,””), prompt(“with::”,””)));

< /script>

Denial of Service attack

Yeh ek tarah se WEBSITE HACKING ka hi type mana jata hai. Iske bare mai detail mai apko age btaya jayga. Yeh kaise kiya jata hai.

Yeh bhi apko age btaya jayga. Is ATTACK mai ek hacker kisi particular WEBSITE par us WEBSITE ki capacity se jada visitors ko ek sath bhej deta hai. Jiski vajah se veh WEBSITE down ho jati hai or open hi nahi ho pati hai DOS ATTACK illegal hacking mai ata hai. Continue Reading

Cross Site Request Forgery (CSRF)

Ek hacker CSRF ki vulnerability ka kis tarah se fayda uthate hai. Ek hacker apne victim user ke through apni kisi bhi tarah ki Requests ko WEBSITE  par redirect kar deta hai.

Chaliye ise example ke through samjhte hai. Jaise maan lijiye ek user hai veh kisi WEBSITE par Login hai. www.example.com or hacker ka target veh WEBSITE hai. Tab hacker us user ko kisi tarah ki request bhejta hai.

Jab user use accept karta hai tab aise mai user ke through hacker ki request WEBSITE tak pahuch jati hai. Aisa tab hota hai jab kisi WEBSITE mai CSRF ki vulnerability hoti hai.

Ab yeh requests kisi bhi tarah ki ho sakti hai koi script ya koi changing password requests. Is tarah se hacker CSRF ki vulnerability ka fayda uthate hai. Yeh kaam jadatar Black Hat Hackers ke through kiya jata hai. Continue Reading

Click Jacking

Yeh ek tarah ki vulnerability hai jo Websites mai milti hai. Click Jacking ko WEBSITE HACKING mai kayi tarah se use kiya jata hai. Click Jacking mai ek hacker apne kisi tarah ke Web page ke piche kisi tarah ki WEBSITE ko hide kar deta hai.

Jis vajah se normal user jab hacker ki bnayi gayi WEBSITE par kisi or vajah se click karta hai. Lekin real mai veh piche hide ki gyi website par kisi or jagah par click hota hai. Chaliye ise example ke through samjhte hai.

Jaise maan lijiye ek WEBSITE hai jo Click Jacking ki vulnerability se vulnerable hai. Tab hacker ne ek web page bnaya hai or us web page par ek button hai or background mai ek WEBSITE hide ki gayi hai.

Or use button ko kisi illegal tarah se OK button par set kiya gaya hai. Tab jab normal user hacker ke through bnaye web page par button par click karta hai. Tab veh click hide ki gayi WEBSITE ke OK Button par click ho jata hai. Is tarah se Click Jacking ki vulnerability kaam karti hai. Continue Reading

Command Injection

Yeh ek tarah ki WEBSITE mai milne vali vulnerability hoti hai. Command Injection ke use se hacker kisi tarah ki Command ko inject karke Run karva sakte hai.

Yeh vulnerability agar kisi WEBSITE mai hoti hai. Tab Shell par apke through di gyi command ka apko output mil jata hai. Jaise kisi na kisi server par host hoti hai

Tab Command injection ke through agar hacker kisi tarah ki Command deta hai. Or agar ise output mil jata hai tab veh samjh jata hai. Is WEBSITE mai Command Injection ki vulnerability hai.

Jaise ek texts box mai hacker 192.0.0.1&dir is tarah ki command ko run karvata hai. Or use output mil jata hai tab iska matalb veh WEBSITE Command Injection se vulnerable hai. Continue Reading

WEBSITE HACKING Practice kahan karen ?

WEBSITE HACKING agar aap kisi ki permission ke bina karte hai. Tab veh illegal hoti hai. Aise mai yeh question ata hai ki hum iski practice kaha kare chaliye inke bare mai jante hai.

Yeh sabhi Practicals karke dekhne ke liye apko kuch platforms diye jate hai. Jaha aap kisi bhi tarah ki WEBSITE HACKING ki Practice karte hai. Tab veh legal hota hai.

Agar aap WEBSITE HACKING ke Practicals in platforms par karte hai tab aap par kisi tarah ka koi illegal action nahi liya jata hai.

Bwapp

OWASP

DWVA

Tools for WEBSITE HACKING

Nessus

Burpsuite

Nikto

Acunetix

Beef

 

The Conclusion

Main umeed karta hu ki apko WEBSITE HACKING or WEBSITE ki vulnerabilities ke bare mai pata chal gaya hoga. Aisa nahi hai WEBSITE mai bas yahi vulnerability milti hai.

Inke alava bhi bahut tarah ki vulnerability milti hai. Lekin sabhi ke bare bata pana ekhi post mai possible nahi hai. Is post mai humne jada se jada vulnerability ke bare mai btane ki puri koshish ki hai.

Agar apka koi question hai tab aap humse comment karke puch sakte hai. WEBSITE HACKING karke ke liye hacker ko bahut tarah ki knowledge ka hona jaruri hota hai.

Thankyou

2 Comments

Leave a Reply

Your email address will not be published.


*