How to learn network security by yourself with zero foundation?

The first stage: learn one or several programming languages.

Network security also belongs to the category of computers. When it comes to the IT industry, programming languages ​​are inevitable.

《Head First Python (2nd Edition)》

As a high-level programming language, Python is gaining popularity among networking professionals. It is attractive mainly because of the readability of its code, its clear and simple syntax, and the availability of a large number of libraries.

PHP——"PHP and MySQL Web Development (5th Edition of the original book)"

A server-side programming language for developing websites.

Since most websites are created using PHP, learning the language can give you an idea of ​​how to fend off intruders.

SQL (Structured Query Language)——"SQL Must Know and Know (4th Edition)"

Mainly used to manage data stored in the database. Due to the explosion of current data storage systems, SQL is widely used to maintain and retrieve data. Likewise, hackers are increasingly programming languages ​​to corrupt or exfiltrate stored data. For example, SQL injection attacks

Involves exploiting SQL vulnerabilities to steal or modify data held in a database. Therefore, a good understanding of the SQL language is essential for network security.

Front-end three-piece suit (HTML, CSS, JavaScript) - "Head First HTML and CSS (2nd Edition)"

If the work involves website vulnerabilities, etc., you need to have a preliminary understanding and understanding of the composition of the website.

The second stage: knowledge related to network security - "Illustrated HTTP", "TCP/IP Detailed Explanation Volume 1: Protocol (2nd Edition)", "Computer Network Basics"

(1) OSI seven-layer protocol: from top to bottom: application layer, presentation layer, session layer, transport layer, network layer, data link layer, physical layer.

(2) TCP/IP four-layer protocol: from top to bottom: application layer, transport layer, network layer, network interface layer.

(3) Five-layer protocol: from top to bottom: application layer, transport layer, network layer, data link layer, physical layer.

The third stage: Network security tools - " White Hats Talk about Web Security" book by Brother Dao, "Web Security Attack and Defense", "In-depth Analysis of Web Security "

Kali-linux is a Debian-based Linux distribution designed to be used as a digital forensics operating system. Many penetration testing software are pre-installed, including nmap, Wireshark, John the Ripper

Nmap (port scanner): nmap is a network connection terminal scanning software, which is used to scan open network connection terminals of computers on the Internet. Determine which services are running on which connections and infer which operating system the computer is running

Metasploit (vulnerability monitoring tool): Metasploit is an open source security vulnerability detection tool that can help professionals identify security issues, verify vulnerability mitigation measures, and manage expert-driven security assessments to provide real security risk intelligence .

Wireshark (manual packet analysis tool): Wireshark is a very popular network packet analysis software, which can intercept network packets and display the most detailed network packet information as possible.

Burp Suite (Web Vulnerability Scanner)

: burpsuite is a powerful penetration testing suite, including but not limited to various penetration testing functions. It has become an inseparable testing software in penetration testing when used with various plug-ins.

John The Ripper (password cracking): John The Ripper is a software for quickly cracking passwords. It is mainly used to try to crack the plaintext when the ciphertext is known. It currently supports most encryption algorithms.

The above are only commonly used network security tools, and there are some other tools, which will not be introduced here.


The fourth stage: operating system related knowledge - "Learn Linux Operation and Maintenance from Old Boys (Web Cluster Combat)", " Windows Kernel Principles and Implementation"

For example, Windows system and Linux system can be easily mastered.

The fifth stage: Vulnerability mining actual combat training and audit recurrence - "Web Security Vulnerabilities Principles and Actual Combat "

If you want to study in depth, I suggest that you need to understand the following content.

1. Language learning (C language, assembly language) - "C++ Programming Language Design"

, "Assembly Language (3rd Edition)"

Assembly language is usually used in low-level, hardware operation and high-demand program optimization. Drivers, embedded operating systems, and real-time programs all require assembly language.

C language is a process-oriented, abstract general-purpose programming language, which is widely used in low-level development. C language describes problems faster than assembly language, with less workload, better readability, easy debugging, modification and transplantation, and the code quality is equivalent to assembly language.

Both languages ​​are suitable for low-level development, which is what we commonly call security research and development.

2. System knowledge (Windows SDK&MFC, linux system, X86, etc.). —— "Windows Kernel Scenario Analysis", " Detailed Explanation of Windows Driver Development Technology"

 

Today's security products are mostly concentrated on each operating system, and vulnerabilities, viruses, etc. are also generated along with the operating system. Of course, the knowledge of the operating system must be mastered, and the development of security products is also based on the operating system.

3. Software reverse engineering and debugging related content. —— "Authoritative Guide to Reverse Engineering", "Software Debugging", " Reverse Analysis and Application of Network Protocols"

When you see that a program written by someone else can make a certain beautiful animation effect, and you analyze the realization process of its animation effect through methods such as disassembly, decompilation, and dynamic tracking, this behavior is reverse engineering; not only It is not only decompilation, but also the design and documentation, and the advantages of these products can be applied to their own products.

4. Malicious code analysis, binary vulnerability exploitation, etc. —— "0day Security: Software Vulnerability Analysis Techniques (2nd Edition)"

Guess you like

Origin blog.csdn.net/2301_77498991/article/details/130836556