Cyber attacks

The malicious activities that happens to a website or web app.

What is SQL Injection?

Structured Query Language Injection is a way of code modification technique which is used to change the data from SQL databases. By using this command, any unauthorized user can use to identify a more privileged user. In modern technique, SQL injection occurs over the internet by sending queries to an API endpoint. Some query field …

What is SQL Injection? Read More »

What is web scraping?

Web scraping is the process of data extraction from different websites. It is done by using a piece of code known as “scraper”. It includes sending a ‘GET’ type query and then HTML parsing of the received content. After parsing, the scraper searches for the specified data and convert it into the specified document.  The …

What is web scraping? Read More »

What is a Phishing attack?

Phishing is a social engineering attack which is an attempt to steal sensitive and personal user information with the ill intents of gaining illegal access or financial gains. The stolen information can be in the form of usernames, passwords, bank account details or credit card numbers. The attackers utilize this information in two ways: either …

What is a Phishing attack? Read More »

What is a man-in-the-middle attack?

A man-in-the-middle attack is a method which an attacker places himself in between the two devices and intercepts or modifies the messages/communication. The attacker is also able of impersonating as either of two agents and can do unauthorized actions. The attack needs three participants: the victim, the entity/system under attack and the middleman who eavesdrops. …

What is a man-in-the-middle attack? Read More »

Types of DDoS attacks

DDoS attacks are generally classified into the following 3 categories: Volumetric attacks: This category of exploited method attempts to create congestion by consuming all available bandwidth between the target and the larger Internet. Large amounts of data are sent to a target by using a form of amplification or another means of creating massive traffic, …

Types of DDoS attacks Read More »

What is a Distributed Denial-of-Service (DDoS) attack?

Distributed Denial-of-Service (DDoS) attacks are malicious attempts to block businesses from its traffic. During a DDoS attack, the target server/service/network is flooded with malicious traffic generated by exploited systems on the internet. At the same time, legitimate customers and users cannot access the target. How does a DDoS attack work? A DDoS attack requires an …

What is a Distributed Denial-of-Service (DDoS) attack? Read More »

Common threats to web application

Web attacks refer to a category of cyber-attacks that generally occur on or through a website. The most common ones are SQL injection, cross-site scripting, remote file inclusion, and brute force attacks. The risk of attack that each website faces depends on the motive of the attacker, security of the site and the information assets …

Common threats to web application Read More »