Proxy Hacking

Proxy hacking, sometime also known as proxy hijacking, is an attack technique designed to suppress an authentic web page in the index of search engines and search results pages. An attacker can use proxy hacking to gain profit on a competitor or, ultimately, redirect users who request a targeted page to a malicious or fraudulent website.
proxy-hacking
Here's how it works: The attacker creates a copy of the targeted web page on the proxy server and uses the keyword stuffing and copied page to artificially increase its search engine ranking from external sites. . The authentic page will rank lower and can be viewed as duplicated content, in which case a search engine can remove it from its index.

Dan Thies and Bill Atchison gave a presentation on proxy hacking at the 2006 SES conference in San Jose. Thies had noticed vulnerability in Google's algorithm last year and alerted the company. Although Google has attempted to deal with this problem, nevertheless recently, proxy hacking attacks have continued to influence the company's search results until February 2010.

If you suspect that your website is a victim of a proxy hack, then search for a phrase that should be unique, or nearly unique to your content. Your page should be prominent in search results. If, however, a duplicate of your content appears, then it could be a proxy page.

Proxy page URLs generally look different. Dan Thies gives an example of how a proxy link might look:

www.example.com/nph-proxy.pl/011110A/http/www.mattcutts.com/blog/

In the middle of the link, http / www appears, which is only at the beginning of the normal URLs.

To prevent proxy hacking, you should limit the connection to your website from an open proxy server. Open proxy servers, which are accessible to any person online, are often used for illegal purposes.
Share To:

Morshaaftab

Post A Comment:

0 comments so far,add yours