Click here to Skip to main content
15,891,910 members
Please Sign up or sign in to vote.
5.00/5 (1 vote)
See more:
Hi, I have created a small website with some security devices in place. What is the best way to test as many ways to breach a website as possible? I have secure data on this site that cannot at any cost be discovered - I know this task is actually impossible as someone if they want to can always break in - but what is the best way to test it to see if there are any "holes" I have missed?

Thanks

Dan
Posted
Comments
RaisKazi 31-Aug-11 10:49am    
5! for Usefull Question.
DanHodgson88 31-Aug-11 10:52am    
Thanks - now fingers crossed someone can give me a useful answer lol
J a a n s 31-Aug-11 10:54am    
Give this job to some one who is good in penetration testing.

1 solution

Ask someone else to hack it for you – you can never test your own code properly (because you won't think of the same things you didn't think of when writing it), and that's just as true for security material.

If you are friends with any hackers or ex-hackers (your company may have some of those employed as IT security staff), ask one of them to give it a once over.

There are automated tools to test a website for common vulnerabilities (SQL injection, XSS injection, various URL and POST-data related buffer overruns and similar). I can't currently find a link to the site that will do that for you but I know there is one (and hopefully someone can provide the link).
 
Share this answer
 
Comments
DanHodgson88 31-Aug-11 11:15am    
Cheers mate, that link would be idea if anyone can find it. When you type"hack" into google its hard to trust anything that comes back without a recomendation at least!

This content, along with any associated source code and files, is licensed under The Code Project Open License (CPOL)



CodeProject, 20 Bay Street, 11th Floor Toronto, Ontario, Canada M5J 2N8 +1 (416) 849-8900