Teach Yourself (Hacking) So You Don't Become a Script Kiddie

Because there are so many integrated scripting tools now, and the threshold for using them is gradually lowering. I have seen many people who don’t even know how to build a website to scan the website directory with a scanner . The technical gap is particularly serious. The main purpose of white hat hackers is to attack and promote defense, rather than blindly attacking. Discovering vulnerabilities is only one step in it. It is difficult to locate vulnerabilities, describe the hazards of vulnerabilities, how to exploit them, and provide suggestions for repairing vulnerabilities. To a large extent, a person's technical level can be basically positioned through the above points.

How can I learn network security without becoming a script kiddie?

1. Pay attention to the dynamics of the security circle (1 week)

  • Pay attention to the latest vulnerabilities, security incidents and technical articles in the security circle.
  • Browse daily security technical articles/events;
  • Pay attention to practitioners in the security circle through Weibo/twitter (if you meet a big cow’s attention or a friend’s decisive attention), take time to check it out every day
  • Subscribe to domestic and foreign security technology blogs through feedly/fresh fruit (not limited to domestic, usually pay more attention to accumulation);
  • Pay more attention to the latest vulnerability list and recommend a few: exploit-db

2. Familiar with Windows/Kali Linux (3 weeks)

  • Learn Windows/Kali Linux basic commands and common tools;
  • Familiar with common cmd commands under Windows, such as: ipconfig, nslookup, tracert, net, tasklist, taskkill, etc.;
  • Familiar with common commands under Linux, such as: ifconfig, ls, cp, mv, vi, wget, service, sudo, etc.;
  • Familiar with common tools under Kali Linux system, you can refer to SecWiki, "Web Penetration Testing with Kali Linux", "Hacking with Kali", etc.;
  • If you are familiar with the metasploit tool, you can refer to SecWiki, "Metasploit Penetration Testing Guide".

3. Server security configuration (3 weeks)

Learn server environment configuration, and be able to discover security problems in the configuration through thinking. For IIS configuration under Windows2003/2008 environment, pay special attention to configuration security and operating authority; for LAMP security configuration under Linux environment, mainly consider operating authority, cross-directory, folder authority, etc.; remote system reinforcement, restrict user name and password login, Restrict ports through iptables; configure software Waf to strengthen system security, configure mod_security and other systems on the server; use Nessus software to perform security detection on the configuration environment and discover unknown security threats.

4. Script programming learning (4 weeks)

Choose one of the scripting languages ​​Perl/Python/PHP/Go/Java to learn programming of commonly used libraries. Build a development environment and choose an IDE. PHP environment recommends Wamp and XAMPP, IDE strongly recommends Sublime; Python programming learning, learning content includes: grammar, regularization, files, network, multi-threading and other common libraries, recommend "Python Core Programming", do not read Finished; use Python to write the exploit of the vulnerability, and then write a simple web crawler ; learn the basic syntax of PHP and write a simple blog system

5. Source code audit and vulnerability analysis (3 weeks)

It can independently analyze script source code programs and find security problems. Familiar with the dynamic and static methods of source code auditing, and know how to analyze programs ; find and analyze the vulnerabilities of open source programs from Wooyun and try to analyze them yourself; understand the causes of Web vulnerabilities, and then search and analyze them through keywords; research Web vulnerabilities Formation principles and how to avoid such vulnerabilities from the source code level, and organize them into a checklist.

6. Security system design and development (5 weeks)

Be able to build your own security system and put forward some security suggestions or system architecture. Develop some practical security tools and open source to reflect personal strength; establish your own security system, have your own understanding and insights on company security; propose or join the architecture or development of large-scale security systems

7. Summary:

If you refine the content you need to learn every week to this level, you still worry that you won’t be able to learn it, and you won’t be able to get started. In fact, you have learned it for two months, but you have to learn from east to west, what? The content is just a taste, and I haven't gone deep into it, so I have the feeling that I can't get started after studying for 2 months.

This roadmap has been detailed to what content to learn every week and to what extent. It can be said that the web security roadmap I compiled is very friendly to newcomers. In addition, I also compiled corresponding Learning materials, if you need, I can also share part of it (the confidential part cannot be shared

 

If you need it, you can leave a message: Script Kid, I will get it privately in the background

 

Guess you like

Origin blog.csdn.net/jazzz98/article/details/131595149