Anyone can easily learn basic web hacking techniques, as well as countermeasures at the source code level and advanced techniques to bypass and attack, through hands-on training using an application called DVWA, which is designed for web security education.
The Role of White Hackers and the Importance of Web Security
Web Hacking Techniques and Countermeasures
Various attack techniques such as SQL injection and cross-site scripting (XSS)
Setting up and practicing a real hacking environment
8 Web Hacking Skills to Become a White Hat Hacker
This course introduces the emerging profession of white hat hacker and covers web security, an essential field in the information security field. Through hands-on training using DVWA, a web security training application, anyone can learn basic web hacking techniques, from source code-level countermeasures to advanced techniques for bypassing these techniques.
The exercises are divided into levels of difficulty, from beginner to advanced, making this course useful not only for beginners in web security but also for those with some basic knowledge. The course culminates in hands-on practice with a mock hacking scenario, starting with a SQL injection attack and then penetrating a website. After completing the course, you'll be able to apply the skills you learned in your own work.
If you have any questions during the course, you can ask them through the cafe to become a white hacker and study with other students.
Helpful people
Anyone with even a passing interest in web hacking and security (beginner to intermediate level)
If you have come across news about hacking incidents and are curious about how websites are hacked,
Those who want to pursue a career as a white hacker
Web developers interested in secure coding and enhancing web application security
Note
A book on web hacking techniques for white hat hackers has been published. You can practice a wider range of web hacking techniques in a similar hands-on environment.
Introduction of knowledge sharers
Bong-Hwan Choi,Information Security/Linux Expert (CISSP, OSCP, RHCSA, RHCE) Starting out as a developer of information security software and firmware, including intrusion detection systems and web firewalls, I am now a white hat hacker (information security expert) with 20 years of experience working at a global open-source Linux company, primarily engaged in simulated hacking, bug hunting, vulnerability analysis system development, and security training. I was the first Korean to obtain the OSCP, recognized internationally as the most prestigious simulated hacking certification, and also hold CISSP, RHCSA, and RHCE certifications. I have reported numerous CVE vulnerabilities in various fields, including web, middleware, and cloud computing, and my name is listed in the KISA (Korea Internet & Security Agency) Hall of Fame for reporting security vulnerabilities in domestic software. Drawing on my diverse work experience both domestically and internationally, I strive to impart practical simulated hacking and bug hunting skills to students, system operators, and developers interested in information security.
Major career: * Author of the book "Web Hacking Techniques for White Hat Hackers" * Lecture by the International Joint Research Center for Software Security (with participation from Korea University, Oxford University, and Carnegie Mellon University) * Korea's first OSCP (Kali Linux sponsored Offensive Security Certified Simulated Hacking Specialist) * CISSP International Certified Information Systems Security Professional * Discover and report numerous security vulnerabilities, including CVSS 10/10 (highest risk) CVE vulnerabilities. * Listed in KISA Hall of Fame * IDS/IPS, web firewall development * Graduated from KAIST
Recommended for these people
Who is this course right for?
People who dream of becoming white hackers
People interested in web security
People who want to learn through practice
People who want to learn from basics to advanced level
If you are studying web hacking for the first time, it is good to look at it as an introduction, so it is good to get a sense of direction. However, some of the functions of the current version have been updated or changed, so you may need to check them further through Google search.
(Example: ReCAPTCHA is not displayed on the screen due to changes in the API)
The explanation is friendly and you can solidify your understanding by following the practice. However, if you are using the latest version of Kali Linux, additional settings are required, so you may need to search a little about that.
I enjoyed the good lecture materials.
I understood them by watching them repeatedly.
I will look for other lectures and listen to them again.
(Request) I hope you reflect the updated parts of dvwa in the lecture.