웹 개발자와 정보보안 입문자가 꼭 알아야 할 웹 해킹 & 시큐어 코딩
크리핵티브
정보보안 입문자와 웹 개발자 분들을 위한 웹 해킹 입문 강의! 본 강의를 시작으로 웹 해킹을 재미있게 시작해보세요!
초급
모의해킹, 인젝션
Anyone can easily learn basic web hacking techniques, as well as countermeasures at the source code level and advanced techniques to bypass and attack, through hands-on training using an application called DVWA, which is designed for web security education.
The Role of White Hackers and the Importance of Web Security
Web Hacking Techniques and Countermeasures
Various attack techniques such as SQL injection and cross-site scripting (XSS)
Setting up and practicing a real hacking environment
If you have any questions during the course, you can ask them through the cafe to become a white hacker and study with other students.
Bong-Hwan Choi, Information Security/Linux Expert (CISSP, OSCP, RHCSA, RHCE)
Starting out as a developer of information security software/firmware such as intrusion detection systems and web firewalls, I am currently a white hacker (information security expert) with 20 years of experience in simulated hacking, bug hunting, security vulnerability analysis system development and security education at a global open source Linux company. I was the first in Korea to obtain OSCP, which is recognized as the best simulated hacking practice certificate overseas, and I also hold CISSP, RHCSA, and RHCE certificates. I have reported numerous CVE security vulnerabilities in various fields such as web, middleware, and cloud, and my name is also listed in the Hall of Fame of KISA (Korea Internet & Security Agency) through reporting security vulnerabilities in domestic software. Based on my diverse work experience at home and abroad, I try to convey simulated hacking technology and bug hunting technology used in actual practice to students, system operators, and developers interested in information security through lectures.
Major career:
* Author of the book Web Hacking Techniques for White Hackers
* Lecture by the International Joint Research Center for Software Security (with participation from Korea University, Oxford University, and Carnegie Mellon University)
* Korea's first OSCP (Kali Linux Sponsor Offensive Security Certified Simulated Hacking Expert)
* CISSP International Certified Information Systems Security Professional
* Discover and report numerous security vulnerabilities in addition to CVSS 10/10 (highest risk) CVE security vulnerabilities
* Listed in KISA Hall of Fame
* IDS/IPS, Web Firewall Development
* Graduated from KAIST
Who is this course right for?
People who dream of becoming white hackers
People interested in web security
People who want to learn through practice
People who want to learn from basics to advanced level
All
63 lectures ∙ (4hr 7min)
All
182 reviews
4.9
182 reviews
Reviews 5
∙
Average Rating 4.8
Reviews 2
∙
Average Rating 4.0
Reviews 2
∙
Average Rating 5.0
Reviews 9
∙
Average Rating 4.4
Reviews 1
∙
Average Rating 5.0
Explore other courses in the same field!