Local Attacks

From ICO wiki
Jump to navigationJump to search

Attack A Website by Using Local Method (Local Attack)

What is Local Attack?

Local attack is the the method which is applied to hack a website in the same server. For example, I want to attack website "A", but unfortunately I could not find out the vulnerabilities to exploit and get an lien from it, that means I have no way to attack based on this site "A". So, I will look for the websites which are being on the same server with "A", could be website "B" or "C".

Based on site "B" or "C", the both of them are getting some vulnerabilities or another words is " hackable ". After getting the authorities on those site "B" or "C", I will upload the php file named " Shell " to the server of "B" or "C" it's also the server of website "A". The hacking process is starting from now.....

Attack A Website by Using Local Method (Local Attack)

Attack A Website by Using Local Method (Local Attack)

Attack A Website by Using Local Method (Local Attack)

Attack A Website by Using Local Method (Local Attack)