Changes

Test my site for vulnerabilities

321 bytes added, 8 years ago
Testing a site for vulnerabilities is not an easy task. You need to look not only at the various systems your website is comprised of and depends on, but to be able to interpret the results as well. A vulnerability could be found and exploited on a systems level (e.g. hosting set-up), in the web-server configuration, inside Wordpress or some third-party plug-in it is using.
An [https://pentest-tools.com online penetration test] is available with several testing options including a passive reconnaissance [https://pentest-tools.com/information-gathering/google-hacking# 'Google hacking'] test. In principle it is recommended to run your own vulnerability testing systems, including the popular [https://nmap.org/download.html Nmap] tool and the suprisingly easy to set up but very well respected [http://www.tenable.com/products/nessus/nessus-professional Nessus vulnerability scanner].
In principle it is recommended Many vulnerabilities occur at the user level - with you. For an in-depth look into auditing internal organisational processes and systems refer to run your own vulnerability testing systems, including the popular [httpshttp://nmapwww.safetag.org/download.html NmapSafetag] tool project and the suprisingly easy make sure you have read section on how to set up but very well respected [http://www.tenable.com/products/nessus/nessus-professional Nessus vulnerability scanner[I would like to prevent others from accessing my computer|protect your computer]].
}}
Bureaucrat, emailconfirmed, administrator, translator
662
edits