Multiple Ways To Exploiting HTTP Authentication

From hackingarticles.in

In this article, we will learn about how to configure the password protected Apache Web Server to restrict from online visitors without validation so that we can hide some essential and critical information to the un-authenticated users and how to penetrate it’s the weak configuration to breach its security and exploit it.

Table of Content

Introduction to HTTP Basic Authentication

  • Lab Set_up Requirement

Set Up Password Authentication

  • Installing the Apache Utilities Package
  • Creating the Password File
  • Configuring Access Control inside the Virtual Host Definition
  • Configuring Access Control with .htaccess Files
  • Confirm the Password Authentication

Read more…