Inflearn brand logo image
Inflearn brand logo image
Security & Network

/

Computer Security

8 Web Hacking Skills to Become a White Hacker

Anyone can easily learn basic web hacking techniques, as well as countermeasures at the source code level and advanced techniques to bypass and attack, through hands-on training using an application called DVWA, which is designed for web security education.

(4.9) 182 reviews

7,159 students

Penetration Testing
Thumbnail

What you will learn!

  • The Role of White Hackers and the Importance of Web Security

  • Web Hacking Techniques and Countermeasures

  • Various attack techniques such as SQL injection and cross-site scripting (XSS)

  • Setting up and practicing a real hacking environment

8 Web Hacking Skills to Become a White Hacker

This course introduces the white hacker, a rising profession these days, and covers web security, an essential field among various information security fields. Anyone can easily learn basic web hacking techniques, starting with how to respond at the source code level, and advanced techniques to attack by bypassing them through hands-on practice using the DVWA, an application for web security education.

The practical training is divided into levels of difficulty from beginner to advanced, so it is a course that can be helpful not only for those who are new to web security, but also for those who have some basic knowledge. Ultimately, you will practice a real-life mock hacking scenario that starts with a SQL injection attack and penetrates into the website, so after taking the course, you can use it in your work.

If you have any questions during the course, you can ask them through the cafe to become a white hacker and study with other students.

Helpful people

  • Anyone with even a passing interest in web hacking and security (beginner to intermediate level)
  • If you have come across news about hacking incidents and are curious about how websites are hacked,
  • Anyone who wants to pursue a career as a white hacker
  • Web developers interested in secure coding and enhancing web application security.

Note

A technical book on web hacking for white hackers has been published. You can practice more diverse web hacking techniques in a similar practical environment.

Introducing the knowledge sharer

Bong-Hwan Choi, Information Security/Linux Expert (CISSP, OSCP, RHCSA, RHCE)
Starting out as a developer of information security software/firmware such as intrusion detection systems and web firewalls, I am currently a white hacker (information security expert) with 20 years of experience in simulated hacking, bug hunting, security vulnerability analysis system development and security education at a global open source Linux company. I was the first in Korea to obtain OSCP, which is recognized as the best simulated hacking practice certificate overseas, and I also hold CISSP, RHCSA, and RHCE certificates. I have reported numerous CVE security vulnerabilities in various fields such as web, middleware, and cloud, and my name is also listed in the Hall of Fame of KISA (Korea Internet & Security Agency) through reporting security vulnerabilities in domestic software. Based on my diverse work experience at home and abroad, I try to convey simulated hacking technology and bug hunting technology used in actual practice to students, system operators, and developers interested in information security through lectures.

Major career:
* Author of the book Web Hacking Techniques for White Hackers
* Lecture by the International Joint Research Center for Software Security (with participation from Korea University, Oxford University, and Carnegie Mellon University)
* Korea's first OSCP (Kali Linux Sponsor Offensive Security Certified Simulated Hacking Expert)
* CISSP International Certified Information Systems Security Professional
* Discover and report numerous security vulnerabilities in addition to CVSS 10/10 (highest risk) CVE security vulnerabilities
* Listed in KISA Hall of Fame
* IDS/IPS, Web Firewall Development
* Graduated from KAIST

Recommended for
these people!

Who is this course right for?

  • People who dream of becoming white hackers

  • People interested in web security

  • People who want to learn through practice

  • People who want to learn from basics to advanced level

Hello
This is

7,159

Students

182

Reviews

121

Answers

4.9

Rating

1

Course

Curriculum

All

63 lectures ∙ (4hr 7min)

Published: 
Last updated: 

Reviews

All

182 reviews

4.9

182 reviews

  • Seung Eon Kim님의 프로필 이미지
    Seung Eon Kim

    Reviews 5

    Average Rating 4.8

    4

    100% enrolled

    웹 해킹을 처음 공부하시 인트로처럼 전반적으로 살펴볼 수 있어 방향을 잡기에 좋습니다. 다만, 현재 해당 버전의 일부 기능들이 업데이트 되거나 변경되어 구글 검색을 통해 추가 확인이 필요한 경우가 있습니다. (예: reCAPTCHA API 변경으로 인해 화면에 출력되지 않는 점)

    • 블루베리파이님의 프로필 이미지
      블루베리파이

      Reviews 2

      Average Rating 4.0

      4

      100% enrolled

      설명이 친절하시고 실습을 따라하면서 이해를 더욱 공고히 할 수 있습니다. 다만 최신 버전의 칼리 리눅스를 사용하는 경우 추가적인 설정이 필요하여 그 점에 대해서는 검색이 조금 필요할 수 있습니다.

      • jmlaim님의 프로필 이미지
        jmlaim

        Reviews 2

        Average Rating 5.0

        5

        100% enrolled

        좋은 강의자료 잘 보았습니다. 반복적으로 여러번 보면서 이해하였습니다. 다른 강의도 찾아서 또 들을겁니다. (부탁) dvwa update된 부분을 강의에 반영해 주셨으면 합니다.

        • Caesiumy님의 프로필 이미지
          Caesiumy

          Reviews 9

          Average Rating 4.4

          5

          100% enrolled

          여러가지 공격 방법이 있다는 것을 알게 되었고, 앞으로 보안을 의식하면서 개발할 수 있을 거 같습니다!

          • keongseo1234님의 프로필 이미지
            keongseo1234

            Reviews 1

            Average Rating 5.0

            5

            100% enrolled

            도움 되는 강의 였습니다!! 감사합니다

            Similar courses

            Explore other courses in the same field!