How To Find Vulnarable Websites ?

In my previous post i explained some common techniques used for hacking a website.In this post i will be explaining some common techniques used by hackers to find vulnerable websites



How To Find Vulnerable Websites ?


Google hacking :-
Google hacking is the term used when a hacker tries to find exploitable targets and sensitive data by using search engines. The Google Hacking Database (GHDB) is a database of queries that identify sensitive data. Although Google blocks some of the better known Google hacking queries, nothing stops a hacker from crawling any site and launching the Google Hacking Database queries directly onto the crawled content.

Update:- To learn google hacking you can download  
Google Hacking for Penetration Testers book from Here



Web Vulnerability Scanners:
A vulnerability scanner is a computer program designed to assess computers, computer systems, networks or applications for weaknesses. There are a number of types of vulnerability scanners available today, distinguished from one another by a focus on particular targets. While functionality varies between different types of vulnerability scanners, they share a common, core purpose of enumerating the vulnerabilities present in one or more targets. Vulnerability scanners are a core technology component of vulnerability management.

Update :-To  Download  Acunetix web vulnerability scanner click here

I hope you like this post. For further doubts and clarifications please pass your comments.

Subscribe to Hackaholic

Enjoyed this article?
Subscribe to "Hackaholic"and get daily
updates in your inbox for free!

Related Posts Plugin for WordPress, Blogger...

Anonymous

fileserve link expired

REPLY

Use the form below to comment. No spam please!!!

© 101hacker | Design by Mukund edited by John
Powered by Blogger