Results 1 to 8 of 8

Thread: Website Security

Hybrid View

  1. #1
    Junior Member
    Join Date
    Jan 2017
    Posts
    1

    Question Website Security

    Can anyone tell me that my website is secure or not?

    site - ViralHax.com

    Thanks in Advance

  2. #2
    Super Moderator rlirpa's Avatar
    Join Date
    Feb 2014
    Location
    MD, US
    Posts
    464
    Rad

  3. #3

  4. #4
    Junior Member
    Join Date
    May 2017
    Posts
    2
    Well there are many options to find vulnerabilities on a website, some of them are as follows :

    Online scanners -
    https://www.qualys.com/forms/freescan/

    Tools -
    Acunetix Vulnerability Scanner
    OWASP ZAP
    Burpsuite
    Nessus
    OpenVAS
    Nikito

    And I would recommend that you go for the tools and not the online one because, the third party would have all your security information. Its better to perform it by yourself.

  5. #5
    Junior Member
    Join Date
    May 2018
    Posts
    1
    Please tell me about my website is it secure.
    Website - amdigitech.com

  6. #6
    Junior Member Prakash111's Avatar
    Join Date
    Jul 2018
    Location
    Chandigarh, India
    Posts
    3
    Good but somewhere between on speed problem

  7. #7
    Junior Member
    Join Date
    Jul 2018
    Posts
    1
    If you're using an internet service provider begin with securing your router. Almost all of them come with a universal password and many subscribers (simply because they just don't know) will choose to keep the universal password in place. The obvious problem with that of course is that even when advertised as 'secure' you are still unknowingly allowing the bad guy/girl an open invite to view see your logon activity. This would be equivalent to logging on to your web site using an unsecure public WIFI or WLAN.

  8. #8
    Junior Member
    Join Date
    May 2004
    Posts
    13
    Truth be told there is no way anyone can tell just by looking at a website if it is secure from compromise, but if you're asking if someone can perform a web application penetration test for you against the website you're asking about, I don't think anyone will respond because any attempt to fully test the website can potentially lead to disrupting its service or manipulating its content the result of the testing performed.

    Of course the real question is, "Are you the legitimate owner of the website and its content?" followed with, "Are you the legitimate owner of the physical server that hosts the website?" If you can answer "Yes" to both questions and provide proof, then you can hire a web-app pen tester to review it. If this is something you're interested in, I can point you in the right direction.

Similar Threads

  1. Website Security
    By r3b00+ in forum Web Development
    Replies: 4
    Last Post: August 6th, 2004, 07:58 PM
  2. website security
    By riya_here in forum Web Security
    Replies: 5
    Last Post: April 23rd, 2004, 08:27 AM
  3. Website Security
    By CT2600 in forum Web Security
    Replies: 16
    Last Post: January 16th, 2004, 03:15 PM

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •