Page 1 of 3 123 LastLast
Results 1 to 15 of 35
  1. #1
    Registered User
    Join Date
    Aug 2010
    Posts
    31

    What is a brute force attack?

    What is a brute force attack? How can we prevent it on the server?

    Please share your views

  2. #2
    Brute force (also known as brute force cracking) is a trial and error method used by application programs to decode encrypted data such as passwords or Data Encryption Standard (DES) keys, through exhaustive effort (using brute force) rather than employing intellectual strategies.

  3. #3
    Senior Member
    Join Date
    Jun 2013
    Location
    Forum
    Posts
    5,019
    Brute force (also known as brute force cracking) is a trial and error method used by application programs to decode encrypted data such as passwords or Data Encryption Standard (DES) keys, through exhaustive effort (using brute force) rather than employing intellectual strategies.
    Cheap VPS | $1 VPS Hosting
    Windows VPS Hosting | Windows with Remote Desktop
    Cheap Dedicated Server | Free IPMI Setup

  4. #4
    Registered User
    Join Date
    Dec 2010
    Posts
    41
    Its like simply large number of login attempts caused by a software trying to break your site access and it will cause heavy load on the server due to numerous requests and it will cause your server to go down
    Join the Fastest Growing Web Hosting Forums

  5. #5
    Registered User 24x7servermanag's Avatar
    Join Date
    Jul 2017
    Location
    India
    Posts
    1,020
    Brute force attack is used for guessing the private and important information such as password, login details, account number, credit card number. They use the automated software to guess the password. There are several guesses generated from which correct password can be obtain. This is trial and error method to encrypt the data.

    Below are some of the prevention techniques -

    1. Do not disclose the root password.
    2. Never exchange the password using mails.
    3. Use the strong password for your all accounts like email address, your administrative panel etc.
    4. If you will give the SSH access to your users then make sure you will not provide the all privileges. You should grant the limited access.
    5. Set fail2ban on server so it will help you to prevent the access to un-legitimate IP address.
    6. Keep all applications up to date.
    7. Always patch the scripts.
    8. Set correct permission for files and directories.
    Server Management Company
    India's Leading Managed Service Provider | Skype: techs24x7
    Cpanel Technical Discussions - Lets talk !

  6. #6
    Registered User erieki's Avatar
    Join Date
    Jun 2017
    Posts
    135
    A Brute Force Attack is the simplest method to gain access to a site or server (or anything that is password protected). It tries various combinations of usernames and passwords again and again until it gets in. This repetitive action is like an army attacking a fort.

    Yes, you can take some precautionary measures:

    Create a longer password. Longer passwords are harder to break.
    Your password should have both UPPERCASE and lowercase alphabets, numbers, and special characters. This way, you’ll be able to delay the process of cracking.

  7. #7
    Registered User
    Join Date
    Jan 2016
    Posts
    184
    I think Brute Force Attacks are todays norm. I see a lot against Return OWA, and other community experiencing websites that need to be there. I neglect most of these, as I cannot management or quit them.

  8. #8
    Member
    Join Date
    Oct 2017
    Posts
    87
    Quote Originally Posted by 24x7servermanag View Post
    Brute force attack is used for guessing the private and important information such as password, login details, account number, credit card number. They use the automated software to guess the password. There are several guesses generated from which correct password can be obtain. This is trial and error method to encrypt the data.

    Below are some of the prevention techniques -

    1. Do not disclose the root password.
    2. Never exchange the password using mails.
    3. Use the strong password for your all accounts like email address, your administrative panel etc.
    4. If you will give the SSH access to your users then make sure you will not provide the all privileges. You should grant the limited access.
    5. Set fail2ban on server so it will help you to prevent the access to un-legitimate IP address.
    6. Keep all applications up to date.
    7. Always patch the scripts.
    8. Set correct permission for files and directories.
    Surely great tips. Will keep it into consideration to save my website

  9. #9
    Registered User
    Join Date
    Oct 2017
    Posts
    60
    A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN). In a brute force attack, automated software is used to generate a large number of consecutive guesses as to the value of the desired data.

  10. #10
    Registered User
    Join Date
    Sep 2017
    Posts
    90
    thanks nice information

  11. #11
    Registered User
    Join Date
    Sep 2017
    Posts
    1,192
    A savage power assault is an experimentation technique used to acquire data, for example, a client secret key or individual recognizable proof number (PIN). In a savage power assault, computerized programming is utilized to create an extensive number of back to back estimates with regards to the estimation of the coveted information.

  12. #12
    Registered User
    Join Date
    Jun 2016
    Location
    Mumbai
    Posts
    872
    A brute force attack is a trial-and-error method used to obtain information such as a user password or personal identification number (PIN). In a brute force attack.

  13. #13
    Registered User
    Join Date
    Sep 2017
    Posts
    1,192
    A savage power assault is an experimentation technique used to get data, for example, a client secret key or individual recognizable proof number (PIN). In a savage power assault, mechanized programming is utilized to produce an expansive number of successive conjectures with regards to the estimation of the coveted information.

  14. #14
    Junior Member
    Join Date
    Jan 2017
    Posts
    8
    Basically, a Brute Force Attack is whenever you get bombarded with traffic or login attempts to try and take down your server. You can prevent them by having a host with DDOS protection and by blocking countries where DDOS attacks often come from.

  15. #15
    Registered User
    Join Date
    Apr 2014
    Posts
    40
    Brute force attack means by its name we get to know its an attack to your server or website. This attack is done automatically by attacking software. In today's internet world there any many brute force software's are available (also works like bots in internet) in internet which are ready to attack your servers or website if its not secured well.

    The work of brute force software is to attack your server with high number of login attempts with all possible methods and this way brute force attack software keeps your server or website network busy and at this time your server or website will not work as it will not listen to the request from outside world when it get busy in answering to brute force attack software.

    Hope this make you everything clear about brute force attack.
    TRIJIT WEB SERVICES - VPS HOSTING INDIA

Page 1 of 3 123 LastLast

Tags for this Thread

Posting Permissions

  • You may not post new threads
  • You may not post replies
  • You may not post attachments
  • You may not edit your posts
  •  

  Find Web Hosting      
  Shared Web Hosting UNIX & Linux Web Hosting Windows Web Hosting Adult Web Hosting
  ASP ASP.NET Web Hosting Reseller Web Hosting VPS Web Hosting Managed Web Hosting
  Cloud Web Hosting Dedicated Server E-commerce Web Hosting Cheap Web Hosting


Premium Partners:


Visit forums.thewebhostbiz.com: to discuss the web hosting business, buy and sell websites and domain names, and discuss current web hosting tools and software.