
ホワイトハッカーになるための8つのウェブハッキング技術
secuacademy0298
DVWAというWebセキュリティ教育目的のアプリケーションを利用した実習を通じて、誰でも簡単に基本的なWebハッキング技術から始め、ソースコードレベルでの対応方法とこれを迂回して攻撃する高度な技術まで学ぶことができます。
초급
Penetration Testing
We will set up a hands-on practice environment using VirtualBox and Kali Linux, and briefly explain the core of the entire mock hacking process, including information gathering, scanning, server attacks, client-side attacks, password cracking, and obtaining root privileges.

If you have any questions during the course, you can ask them through the cafe to become a white hacker and study with other students.
- Learn how to install and use Kali Linux
- Understanding Metasploit and various mock hacking programs
- Learn how to practice for CTF/hacking competitions
- Learn various practical hacking techniques (reconnaissance, exploits, password cracking, root access acquisition, etc.)
Bong-Hwan Choi, Information Security/Linux Expert (CISSP, OSCP, RHCSA, RHCE)
Starting out as a developer of information security software and firmware, including intrusion detection systems and web firewalls, I am now a white hat hacker (information security expert) with 20 years of experience working at a global open-source Linux company, primarily engaged in simulated hacking, bug hunting, vulnerability analysis system development, and security training. I was the first Korean to obtain the OSCP, recognized internationally as the most prestigious simulated hacking certification, and also hold CISSP, RHCSA, and RHCE certifications. I have reported numerous CVE vulnerabilities in various fields, including web, middleware, and cloud computing, and my name is listed in the KISA (Korea Internet & Security Agency) Hall of Fame for reporting security vulnerabilities in domestic software. Drawing on my diverse work experience both domestically and internationally, I strive to impart practical simulated hacking and bug hunting skills to students, system operators, and developers interested in information security.
Major career:
* Author of the book "Web Hacking Techniques for White Hat Hackers"
* Lecture by the International Joint Research Center for Software Security (with participation from Korea University, Oxford University, and Carnegie Mellon University)
* Korea's first OSCP (Kali Linux sponsored Offensive Security Certified Simulated Hacking Specialist)
* CISSP International Certified Information Systems Security Professional
* Discover and report numerous security vulnerabilities, including CVSS 10/10 (highest risk) CVE vulnerabilities.
* Listed in KISA Hall of Fame
* IDS/IPS, web firewall development
* Graduated from KAIST
All
77 lectures ∙ (6hr 11min)
All
43 reviews
4.7
43 reviews
Reviews 25
∙
Average Rating 4.8
Reviews 87
∙
Average Rating 4.5
Reviews 5
∙
Average Rating 4.4
Reviews 28
∙
Average Rating 5.0
Reviews 1
∙
Average Rating 5.0
Check out other courses by the instructor!