Themes, Templates and Scripts

Security tips to protect your website from hackers

Submitted by DanBLucas, , Thread ID: 2017

Thread Closed
DanBLucas
Novice
Level:
0
Reputation:
-2
Posts:
26
Likes:
0
Credits:
40
23-03-2015, 12:35 AM
#1
Your company's website is, even more your business card, it is also the door of access for your customers to relevant information and is without doubt the "face" of the professionalism that prevails within its doors.
More than ever, it is essential that you have a secure site for not being a victim of espionage and/or hacking.
So, let's get some tips and hints so that your site is properly shielded to attacks.


Sometimes your site only needs minor adjustments, some safeguard for non-trivial run attacks and subtract information from its servers. So, let's get some tips, simple, which serve as a reminder.


[Image: ivrx6GdS8dZ5O.gif]

01. Keep software up to date


It may seem obvious, but ensuring you keep all software up to date is vital in keeping your site secure. This applies to both the server operating system and any software you may be running on your website such as a CMS or forum. When website security holes are found in software, hackers are quick to attempt to abuse them.

If you are using a managed hosting solution then you don't need to worry so much about applying security updates for the operating system as the hosting company should take care of this.

If you are using third-party software on your website such as a CMS or forum, you should ensure you are quick to apply any security patches. Most vendors have a mailing list or RSS feed detailing any website security issues. WordPress, Umbraco and many other CMSes notify you of available system updates when you log in.

[Image: dgoB1hv.jpg]

[Image: ivrx6GdS8dZ5O.gif]

02. SQL injection


SQL injection attacks are when an attacker uses a web form field or URL parameter to gain access to or manipulate your database. When you use standard Transact SQL it is easy to unknowingly insert rogue code into your query that could be used to change tables, get information and delete data. You can easily prevent this by always using parameterised queries, most web languages have this feature and it is easy to implement.

[Image: 0Bn8cVo.gif]

Consider this query:


Code:
"SELECT * FROM table WHERE column = '" + parameter + "';"


If an attacker changed the URL parameter to pass in ' or '1'='1 this will cause the query to look like this:

Code:
"SELECT * FROM table WHERE column = '' OR '1'='1';"


Since '1' is equal to '1' this will allow the attacker to add an additional query to the end of the SQL statement which will also be executed.

[Image: ivrx6GdS8dZ5O.gif]

03. XSS


Cross site scripting is when an attacker tries to pass in JavaScript or other scripting code into a web form to attempt to run malicious code for visitors of your site. When creating a form always ensure you check the data being submitted and encode or strip out any HTML.

[Image: xss.png]

[Image: ivrx6GdS8dZ5O.gif]

04. Error messages


Be careful with how much information you give away in your error messages. For example if you have a login form on your website you should think about the language you use to communicate failure when attempting logins. You should use generic messages like ?Incorrect username or password as not to specify when a user got half of the query right. If an attacker tries a brute force attack to get a username and password and the error message gives away when one of the fields are correct then the attacker knows he has one of the fields and can concentrate on the other field.


[Image: 4-error%20messages.png]
Keep your error messages vague


[Image: ivrx6GdS8dZ5O.gif]

05. Server side validation/form validation

Validation should always be done both on the browser and server side. The browser can catch simple failures like mandatory fields that are empty and when you enter text into a numbers only field. These can however be bypassed, and you should make sure you check for these validation and deeper validation server side as failing to do so could lead to malicious code or scripting code being inserted into the database or could cause undesirable results in your website.

[Image: validation.png]

[Image: ivrx6GdS8dZ5O.gif]

06. Passwords

Everyone knows they should use complex passwords, but that doesnt mean they always do. It is crucial to use strong passwords to your server and website admin area, but equally also important to insist on good password practices for your users to protect the security of their accounts.


As much as users may not like it, enforcing password requirements such as a minimum of around eight characters, including an uppercase letter and number will help to protect their information in the long run.

Passwords should always be stored as encrypted values, preferably using a one way hashing algorithm such as SHA. Using this method means when you are authenticating users you are only ever comparing encrypted values. For extra website security it is a good idea to salt the passwords, using a new salt per password.

In the event of someone hacking in and stealing your passwords, using hashed passwords could help damage limitation, as decrypting them is not possible. The best someone can do is a dictionary attack or brute force attack, essentially guessing every combination until it finds a match. When using salted passwords the process of cracking a large number of passwords is even slower as every guess has to be hashed separately for every salt + password which is computationally very expensive.

Thankfully, many CMSes provide user management out of the box with a lot of these website security features built in, although some configuration or extra modules might be required to use salted passwords (pre Drupal 7) or to set the minimum password strength. If you are using .NET then it's worth using membership providers as they are very configurable, provide inbuilt website security and include readymade controls for login and password reset.


[Image: o7FWsfS.jpg]

[Image: ivrx6GdS8dZ5O.gif]

07. File uploads


Allowing users to upload files to your website can be a big website security risk, even if its simply to change their avatar. The risk is that any file uploaded however innocent it may look, could contain a script that when executed on your server completely opens up your website.

If you have a file upload form then you need to treat all files with great suspicion. If you are allowing users to upload images, you cannot rely on the file extension or the mime type to verify that the file is an image as these can easily be faked. Even opening the file and reading the header, or using functions to check the image size are not full proof. Most images formats allow storing a comment section which could contain PHP code that could be executed by the server.

So what can you do to prevent this? Ultimately you want to stop users from being able to execute any file they upload. By default web servers won't attempt to execute files with image extensions, but it isn't recommended to rely solely on checking the file extension as a file with the name image.jpg.php has been known to get through.

Some options are to rename the file on upload to ensure the correct file extension, or to change the file permissions, for example, chmod 0666 so it can't be executed. If using *nix you could create a .htaccess file (see below) that will only allow access to set files preventing the double extension attack mentioned earlier.

Code:
deny from all
    <Files ~ "^\w+\.(gif|jpe?g|png)$">
    order deny,allow
    allow from all
    </Files>


Ultimately, the recommended solution is to prevent direct access to uploaded files all together. This way, any files uploaded to your website are stored in a folder outside of the webroot or in the database as a blob. If your files are not directly accessible you will need to create a script to fetch the files from the private folder (or an HTTP handler in .NET) and deliver them to the browser. Image tags support an src attribute that is not a direct URL to an image, so your src attribute can point to your file delivery script providing you set the correct content type in the HTTP header. For example:

Code:
<img src="/imageDelivery.php?id=1234" />
    
<?php
     // imageDelivery.php
  
     // Fetch image filename from database based on $_GET["id"]
     ...
  
     // Deliver image to browser
      Header('Content-Type: image/gif');
     readfile('images/'.$fileName);  
  
?>

Most hosting providers deal with the server configuration for you, but if you are hosting your website on your own server then there are few things you will want to check.

Ensure you have a firewall setup, and are blocking all non essential ports. If possible setting up a DMZ (Demilitarised Zone) only allowing access to port 80 and 443 from the outside world. Although this might not be possible if you don't have access to your server from an internal network as you would need to open up ports to allow uploading files and to remotely log in to your server over SSH or RDP.

If you are allowing files to be uploaded from the Internet only use secure transport methods to your server such as SFTP or SSH.

If possible have your database running on a different server to that of your web server. Doing this means the database server cannot be accessed directly from the outside world, only your web server can access it, minimising the risk of your data being exposed.

Finally, don't forget about restricting physical access to your server.


[Image: l69vir0.jpg]

[Image: ivrx6GdS8dZ5O.gif]

09.SSL


SSL is a protocol used to provide security over the Internet. It is a good idea to use a security certificate whenever you are passing personal information between the website and web server or database. Attackers could sniff for this information and if the communication medium is not secure could capture it and use this information to gain access to user accounts and personal data.


[Image: 9-SSL.png]
Use an SSL certificate


[Image: ivrx6GdS8dZ5O.gif]

10. Website security tools

Once you think you have done all you can then it's time to test your website security. The most effective way of doing this is via the use of some website security tools, often referred to as penetration testing or pen testing for short.

There are many commercial and free products to assist you with this. They work on a similar basis to scripts hackers will use in that they test all know exploits and attempt to compromise your site using some of the previous mentioned methods such as SQL injection.

Some free tools that are worth looking at:

Netsparker (Free community edition and trial version available). Good for testing SQL injection and XSS
OpenVAS. Claims to be the most advanced open source security scanner. Good for testing known vulnerabilities, currently scans over 25,000. But it can be difficult to setup and requires a OpenVAS server to be installed which only runs on *nix. OpenVAS is fork of a Nessus before it became a closed-source commercial product.
The results from automated tests can be daunting, as they present a wealth of potential issues. The important thing is to focus on the critical issues first. Each issue reported normally comes with a good explanation of the potential vulnerability. You will probably find that some of the medium/low issues aren't a concern for your site.

If you wish to take things a step further then there are some further steps you can take to manually try to compromise your site by altering POST/GET values. A debugging proxy can assist you here as it allows you to intercept the values of an HTTP request between your browser and the server. A popular freeware application called Fiddler is a good starting point.

So what should you be trying to alter on the request? If you have pages which should only be visible to a logged in user then I would try changing URL parameters such as user id, or cookie values in an attempt to view details of another user. Another area worth testing are forms, changing the POST values to attempt to submit code to perform XSS or to upload a server side script.


[Image: 10-security%20tools.png]
Use a debugging proxy to root out vulnerabilities


Hopefully these tips will help keep your site and information safe. Thankfully most CMSes have a lot of inbuilt website security features, but it is a still a good idea to have knowledge of the most common security exploits so you can ensure you are covered.

There are also some helpful modules available for CMSes to check your installation for common security flaws such as Security Review for Drupal and WP Security Scan for WordPress.

[Image: ivrx6GdS8dZ5O.gif]

11. Proxy (AntiDDOS)

DDOS attacks are fashionable and have caused untold damage ... but there's already things that you can do to defend your company website in this type of crime. You can use a reverse proxy, preferably with AntiDDOS.

[Image: mkeURfQ.jpg]

[Image: ivrx6GdS8dZ5O.gif]

12. Blocking VPN/Proxy
Another suggestion we left is to use services that block VPNs, Proxies and TOR networks.

[Image: 8jFmkYk.jpg]

These services, such as Blocked for example, allow you to protect the sites and help webmasters to stop unwanted traffic. The tool detects and blocks requests for all types of proxy servers and anonymity networks, hosting networks, robots crawler undesirable web ... you can even block the access of a country traffic!

[Image: ivrx6GdS8dZ5O.gif]

13. Pass an "anti-virus" on the site

Your website has virus? It may seem strange, true, but the sites also have "malware".


[Image: gVDZQnC.jpg]

It is recommended to use a Virus/Shell Scanner to analyze the site, and check all directories in search of shells (exp: c99, Sn0xShell, etc.). You can also use the SiteLock that automatically removes any malware found on the site, protects your site from falling into the blacklists of search engines and still protects against bots and attacks.

14. Protect your emails

This is another tip that is so simple that it is even odd to not use it these procedures when it comes to exposure of the e-mail address.

Never use the emails of contact with something obvious like [email protected] but put [email protected] or something more complex, and do not place your email on the site via text, use a php script that converts text into image to make your e-mail more harder to get with EmailGrabber's.

RE: Security tips to protect your website from hackers

Darias
Newbie
Level:
0
Reputation:
0
Posts:
18
Likes:
1
Credits:
0
26-04-2015, 01:20 PM
#2
useful info, many thanks.

RE: Security tips to protect your website from hackers

Blowjob
Closed Account
Level:
0
Reputation:
26
Posts:
2.16K
Likes:
189
Credits:
2.53K
26-04-2015, 01:37 PM
#3
Very nice tutorial, even if it IS leeched.

RE: Security tips to protect your website from hackers

Juanjose
Newbie
Level:
0
Reputation:
0
Posts:
15
Likes:
0
Credits:
16
05-08-2017, 06:17 AM
#4
23-03-2015, 12:35 AM
DanBLucas Bueatifull Wrote:
Your company's website is, even more your business card, it is also the door of access for your customers to relevant information and is without doubt the "face" of the professionalism that prevails within its doors.
More than ever, it is essential that you have a secure site for not being a victim of espionage and/or hacking.
So, let's get some tips and hints so that your site is properly shielded to attacks.


Sometimes your site only needs minor adjustments, some safeguard for non-trivial run attacks and subtract information from its servers. So, let's get some tips, simple, which serve as a reminder.


[Image: ivrx6GdS8dZ5O.gif]

01. Keep software up to date


It may seem obvious, but ensuring you keep all software up to date is vital in keeping your site secure. This applies to both the server operating system and any software you may be running on your website such as a CMS or forum. When website security holes are found in software, hackers are quick to attempt to abuse them.

If you are using a managed hosting solution then you don't need to worry so much about applying security updates for the operating system as the hosting company should take care of this.

If you are using third-party software on your website such as a CMS or forum, you should ensure you are quick to apply any security patches. Most vendors have a mailing list or RSS feed detailing any website security issues. WordPress, Umbraco and many other CMSes notify you of available system updates when you log in.

[Image: dgoB1hv.jpg]

[Image: ivrx6GdS8dZ5O.gif]

02. SQL injection


SQL injection attacks are when an attacker uses a web form field or URL parameter to gain access to or manipulate your database. When you use standard Transact SQL it is easy to unknowingly insert rogue code into your query that could be used to change tables, get information and delete data. You can easily prevent this by always using parameterised queries, most web languages have this feature and it is easy to implement.


[Image: 0Bn8cVo.gif]


Consider this query:


Code:
"SELECT * FROM table WHERE column = '" + parameter + "';"



If an attacker changed the URL parameter to pass in ' or '1'='1 this will cause the query to look like this:



Code:
"SELECT * FROM table WHERE column = '' OR '1'='1';"



Since '1' is equal to '1' this will allow the attacker to add an additional query to the end of the SQL statement which will also be executed.

[Image: ivrx6GdS8dZ5O.gif]

03. XSS


Cross site scripting is when an attacker tries to pass in JavaScript or other scripting code into a web form to attempt to run malicious code for visitors of your site. When creating a form always ensure you check the data being submitted and encode or strip out any HTML.

[Image: xss.png]

[Image: ivrx6GdS8dZ5O.gif]

04. Error messages


Be careful with how much information you give away in your error messages. For example if you have a login form on your website you should think about the language you use to communicate failure when attempting logins. You should use generic messages like ?Incorrect username or password as not to specify when a user got half of the query right. If an attacker tries a brute force attack to get a username and password and the error message gives away when one of the fields are correct then the attacker knows he has one of the fields and can concentrate on the other field.


[Image: 4-error%20messages.png]
Keep your error messages vague


[Image: ivrx6GdS8dZ5O.gif]

05. Server side validation/form validation

Validation should always be done both on the browser and server side. The browser can catch simple failures like mandatory fields that are empty and when you enter text into a numbers only field. These can however be bypassed, and you should make sure you check for these validation and deeper validation server side as failing to do so could lead to malicious code or scripting code being inserted into the database or could cause undesirable results in your website.

[Image: validation.png]

[Image: ivrx6GdS8dZ5O.gif]

06. Passwords

Everyone knows they should use complex passwords, but that doesnt mean they always do. It is crucial to use strong passwords to your server and website admin area, but equally also important to insist on good password practices for your users to protect the security of their accounts.


As much as users may not like it, enforcing password requirements such as a minimum of around eight characters, including an uppercase letter and number will help to protect their information in the long run.

Passwords should always be stored as encrypted values, preferably using a one way hashing algorithm such as SHA. Using this method means when you are authenticating users you are only ever comparing encrypted values. For extra website security it is a good idea to salt the passwords, using a new salt per password.

In the event of someone hacking in and stealing your passwords, using hashed passwords could help damage limitation, as decrypting them is not possible. The best someone can do is a dictionary attack or brute force attack, essentially guessing every combination until it finds a match. When using salted passwords the process of cracking a large number of passwords is even slower as every guess has to be hashed separately for every salt + password which is computationally very expensive.

Thankfully, many CMSes provide user management out of the box with a lot of these website security features built in, although some configuration or extra modules might be required to use salted passwords (pre Drupal 7) or to set the minimum password strength. If you are using .NET then it's worth using membership providers as they are very configurable, provide inbuilt website security and include readymade controls for login and password reset.


[Image: o7FWsfS.jpg]

[Image: ivrx6GdS8dZ5O.gif]

07. File uploads


Allowing users to upload files to your website can be a big website security risk, even if its simply to change their avatar. The risk is that any file uploaded however innocent it may look, could contain a script that when executed on your server completely opens up your website.

If you have a file upload form then you need to treat all files with great suspicion. If you are allowing users to upload images, you cannot rely on the file extension or the mime type to verify that the file is an image as these can easily be faked. Even opening the file and reading the header, or using functions to check the image size are not full proof. Most images formats allow storing a comment section which could contain PHP code that could be executed by the server.

So what can you do to prevent this? Ultimately you want to stop users from being able to execute any file they upload. By default web servers won't attempt to execute files with image extensions, but it isn't recommended to rely solely on checking the file extension as a file with the name image.jpg.php has been known to get through.

Some options are to rename the file on upload to ensure the correct file extension, or to change the file permissions, for example, chmod 0666 so it can't be executed. If using *nix you could create a .htaccess file (see below) that will only allow access to set files preventing the double extension attack mentioned earlier.


Code:
deny from all
  <Files ~ "^\w+\.(gif|jpe?g|png)$">
  order deny,allow
  allow from all
  </Files>


Ultimately, the recommended solution is to prevent direct access to uploaded files all together. This way, any files uploaded to your website are stored in a folder outside of the webroot or in the database as a blob. If your files are not directly accessible you will need to create a script to fetch the files from the private folder (or an HTTP handler in .NET) and deliver them to the browser. Image tags support an src attribute that is not a direct URL to an image, so your src attribute can point to your file delivery script providing you set the correct content type in the HTTP header. For example:

Code:
<img src="/imageDelivery.php?id=1234" />
  
<?php
   // imageDelivery.php
  
   // Fetch image filename from database based on $_GET["id"]
   ...
  
   // Deliver image to browser
   Header('Content-Type: image/gif');
   readfile('images/'.$fileName);
  
?>

Most hosting providers deal with the server configuration for you, but if you are hosting your website on your own server then there are few things you will want to check.

Ensure you have a firewall setup, and are blocking all non essential ports. If possible setting up a DMZ (Demilitarised Zone) only allowing access to port 80 and 443 from the outside world. Although this might not be possible if you don't have access to your server from an internal network as you would need to open up ports to allow uploading files and to remotely log in to your server over SSH or RDP.

If you are allowing files to be uploaded from the Internet only use secure transport methods to your server such as SFTP or SSH.

If possible have your database running on a different server to that of your web server. Doing this means the database server cannot be accessed directly from the outside world, only your web server can access it, minimising the risk of your data being exposed.

Finally, don't forget about restricting physical access to your server.


[Image: l69vir0.jpg]

[Image: ivrx6GdS8dZ5O.gif]

09.SSL


SSL is a protocol used to provide security over the Internet. It is a good idea to use a security certificate whenever you are passing personal information between the website and web server or database. Attackers could sniff for this information and if the communication medium is not secure could capture it and use this information to gain access to user accounts and personal data.


[Image: 9-SSL.png]
Use an SSL certificate


[Image: ivrx6GdS8dZ5O.gif]

10. Website security tools

Once you think you have done all you can then it's time to test your website security. The most effective way of doing this is via the use of some website security tools, often referred to as penetration testing or pen testing for short.

There are many commercial and free products to assist you with this. They work on a similar basis to scripts hackers will use in that they test all know exploits and attempt to compromise your site using some of the previous mentioned methods such as SQL injection.

Some free tools that are worth looking at:

Netsparker (Free community edition and trial version available). Good for testing SQL injection and XSS
OpenVAS. Claims to be the most advanced open source security scanner. Good for testing known vulnerabilities, currently scans over 25,000. But it can be difficult to setup and requires a OpenVAS server to be installed which only runs on *nix. OpenVAS is fork of a Nessus before it became a closed-source commercial product.
The results from automated tests can be daunting, as they present a wealth of potential issues. The important thing is to focus on the critical issues first. Each issue reported normally comes with a good explanation of the potential vulnerability. You will probably find that some of the medium/low issues aren't a concern for your site.

If you wish to take things a step further then there are some further steps you can take to manually try to compromise your site by altering POST/GET values. A debugging proxy can assist you here as it allows you to intercept the values of an HTTP request between your browser and the server. A popular freeware application called Fiddler is a good starting point.

So what should you be trying to alter on the request? If you have pages which should only be visible to a logged in user then I would try changing URL parameters such as user id, or cookie values in an attempt to view details of another user. Another area worth testing are forms, changing the POST values to attempt to submit code to perform XSS or to upload a server side script.


[Image: 10-security%20tools.png]
Use a debugging proxy to root out vulnerabilities


Hopefully these tips will help keep your site and information safe. Thankfully most CMSes have a lot of inbuilt website security features, but it is a still a good idea to have knowledge of the most common security exploits so you can ensure you are covered.

There are also some helpful modules available for CMSes to check your installation for common security flaws such as Security Review for Drupal and WP Security Scan for WordPress.

[Image: ivrx6GdS8dZ5O.gif]

11. Proxy (AntiDDOS)

DDOS attacks are fashionable and have caused untold damage ... but there's already things that you can do to defend your company website in this type of crime. You can use a reverse proxy, preferably with AntiDDOS.

[Image: mkeURfQ.jpg]

[Image: ivrx6GdS8dZ5O.gif]

12. Blocking VPN/Proxy
Another suggestion we left is to use services that block VPNs, Proxies and TOR networks.

[Image: 8jFmkYk.jpg]

These services, such as Blocked for example, allow you to protect the sites and help webmasters to stop unwanted traffic. The tool detects and blocks requests for all types of proxy servers and anonymity networks, hosting networks, robots crawler undesirable web ... you can even block the access of a country traffic!

[Image: ivrx6GdS8dZ5O.gif]

13. Pass an "anti-virus" on the site

Your website has virus? It may seem strange, true, but the sites also have "malware".


[Image: gVDZQnC.jpg]

It is recommended to use a Virus/Shell Scanner to analyze the site, and check all directories in search of shells (exp: c99, Sn0xShell, etc.). You can also use the SiteLock that automatically removes any malware found on the site, protects your site from falling into the blacklists of search engines and still protects against bots and attacks.

14. Protect your emails

This is another tip that is so simple that it is even odd to not use it these procedures when it comes to exposure of the e-mail address.

Never use the emails of contact with something obvious like [email protected] but put [email protected] or something more complex, and do not place your email on the site via text, use a php script that converts text into image to make your e-mail more harder to get with EmailGrabber's.

RE: Security tips to protect your website from hackers

rezza182
Newbie
Level:
0
Reputation:
0
Posts:
13
Likes:
0
Credits:
15
05-08-2017, 07:39 PM
#5
This info helps. i am using this for my blog.

Users browsing this thread: 1 Guest(s)