Hackers accessing our websites

They have: 68 posts

Joined: Dec 2006

I could read somewhere that hackers are capable of entering into our websites using some other passwords. I use FTP access to upload and modify my contents. Can someone enter my site and corrupt the whole thing? Is it the competitors that hire these hackers for ruining our reputation?

He has: 113 posts

Joined: Jul 2005

The General rule of thumb is that hackers can gain access to anything if they want in bad enough.

For your web sites, if you have any folders that have read/write/execute permissions set, its an invitation for a hacker to upload a trojan script and take control of your web site from there.

I wrote an article on basic security for web sites at http://www.n2kdesign.co.uk/viewarticle.aspx?aID=53
Also you can visit a friends security forum at http://darksat.x47.net. Hes a security expert.

They have: 68 posts

Joined: Dec 2006

Thanks for your information. I now feel that it is really a risk to do anything on internet. Whenever a new prevention is invented, hackers are then more advanced very fast!!

ohrana's picture

They have: 156 posts

Joined: Sep 2006

I think experienced hackers can ruin nearly everything. If your script is vulnerable they'll fint the way to ruin everything you've done with your own hands. As far as I know there are even hackers' forums where they discuss all this stuff.

James's picture

He has: 127 posts

Joined: Dec 2005

Security is a big issue these days, backups to remote locations are becoming crucial. The best way of avoiding hackers is to simply keep good relations with everybody.. But then there are those who do it with no reason.

Security hardening is important but there's only so much you can do.

free-space.net: free cpanel web hosting for new webmasters
sitemanaged: click here to visit our site
Premium quality web hosting for the elite webmasters and hosts. (ThePlanet and Savvis networks)
Contact me for a quote today and discuss your requirements.

They have: 112 posts

Joined: Sep 2006

James;212349 wrote: The best way of avoiding hackers is to simply keep good relations with everybody.. But then there are those who do it with no reason.

I wish I could keep a poll among hackers and ask them about reasons they usually hack sites.

Busy's picture

He has: 6,151 posts

Joined: May 2001

Real hackers do it for the good, script kiddies do it to show off (that they found a script they can use basically).

When you ride a motorcycle on the streets you have to ride as if everyone is out to knock you off, take that thought into designing anything, think as if everyone is going to try to ruin your day.

They have: 15 posts

Joined: Dec 2006

Busy;212528 wrote: Real hackers do it for the good, script kiddies do it to show off (that they found a script they can use basically).

Exactly, hackers who do it for the good are considered white hat hackers. also you said your using ftp to upload things.....dont use an old version of WS_FTP (if you are) because it logs a file called ws_ftp.ini to your website, wich contains your ftp account info ...encrypted, but easily reversable

Want to join the discussion? Create an account or log in if you already have one. Joining is fast, free and painless! We’ll even whisk you back here when you’ve finished.