After working for more than ten years, veterans recommend self-study web security route.

As a veteran who has been working for more than ten years and has rich practical experience in the field of Web security attack, defense and penetration, I would like to share my thoughts on this issue!

Without further ado, let’s start with the practical stuff and show you the web security knowledge mind map I compiled:

(I always feel that this picture is not high-definition. If you need a high-definition original picture, you can tell me in the comment area)

Doesn’t it seem like there’s a lot to learn?

Don’t be afraid. In fact, after dismantling it, you will find that it is not difficult to learn. Let me show you the Web security learning route I have developed for my team members. It takes about half a year in total, depending on each person’s situation:

(Friendly reminder: If you find it helpful, you can save this answer so that you won’t find it later)

1. Web security related concepts (2 weeks)

  • Familiar with basic concepts (SQL injection, upload, XSS, CSRF, one-sentence Trojans, etc.).
  • Google/SecWiki through keywords (SQL injection, upload, XSS, CSRF, one-sentence Trojan, etc.);
  • Read "Mastering Script Hacking", although it is very old and contains errors, it is still possible to get started;
  • Watch some penetration notes/videos to understand the entire process of actual penetration, you can Google (penetration notes, penetration process, intrusion process, etc.);

2. Familiar with penetration related tools (3 weeks)

  • Familiar with the use of AWVS, sqlmap, Burp, nessus, chopper, nmap, Appscan and other related tools.
  • To understand the purpose and usage scenarios of this type of tool, first use the software name Google/SecWiki;
  • Download the backdoor-free versions of these software and install them;
  • Learn and use it. Specific teaching materials can be searched on SecWiki, such as Brup's tutorials and sqlmap;
  • Once these commonly used software are learned, you can install Sonic Startup to make a penetration toolbox;

3. Penetration practical operation (5 weeks)

  • Master the entire phase of penetration and be able to penetrate small sites independently.
  • Find penetration videos online and think about the ideas and principles, keywords (penetration, SQL injection videos, file upload intrusion, database backup, dedecms vulnerability exploitation, etc.);
  • Find your own site/build a test environment for testing, and remember to hide yourself;
  • Thinking penetration is mainly divided into several stages, and what work needs to be done at each stage;
  • Study the types, injection principles, and manual injection techniques of SQL injection;
  • Study the principles of file upload, how to perform truncation, double suffix spoofing (IIS, PHP), parsing vulnerability exploitation (IIS, Nignix, Apache), etc.;
  • Study the principles and types of XSS formation. For specific learning methods, please refer to Google/SecWiki;
  • Research the methods and specific uses of Windows/Linux privilege escalation;

4. Pay attention to the dynamics of the safety circle (1 week)

  • Pay attention to the latest vulnerabilities, security incidents and technical articles in the security circle.
  • Browse daily security technology articles/events through SecWiki;
  • Follow the practitioners in the security circle through Weibo/Twitter (if you encounter the attention of a big influencer or a friend decisively follows it), take time to check it out every day;
  • Subscribe to domestic and foreign security technology blogs through feedly/Xianguo (don’t be limited to domestic ones, pay more attention to accumulation). If you don’t have a subscription source, you can check out the aggregation column of SecWiki;
  • Develop a habit and actively submit links to security technology articles to SecWiki every day for accumulation;
  • Pay more attention to the latest vulnerability list. We recommend a few: exploit-db, CVE Chinese library, Wooyun, etc. If you encounter public vulnerabilities, practice them.
  • If you are interested in topics or videos of domestic and international security conferences, SecWiki-Conference is recommended.

5. Familiar with Windows/Kali Linux (3 weeks)

  • Learn basic Windows/Kali Linux commands and common tools;
  • Familiar with common cmd commands under Windows, such as: ipconfig, nslookup, tracert, net, tasklist, taskkill, etc.;
  • Familiar with common commands under Linux, such as: ifconfig, ls, cp, mv, vi, wget, service, sudo, etc.;
  • If you are familiar with common tools under the Kali Linux system, you can refer to SecWiki, "Web Penetration Testing with Kali Linux", "Hacking with Kali", etc.;
  • If you are familiar with metasploit tools, you can refer to SecWiki and "Metasploit Penetration Testing Guide".

6. Server security configuration (3 weeks)

  • Learn server environment configuration and be able to discover security issues in the configuration through thinking.
  • IIS configuration in Windows 2003/2008 environment, pay special attention to configuring security and running permissions;
  • The security configuration of LAMP in the Linux environment mainly considers running permissions, cross-directory, folder permissions, etc.;
  • Remote system hardening, restricting username and password login, and restricting ports through iptables;
  • Configure the software Waf to enhance system security, and configure mod_security and other systems on the server;
  • Use Nessus software to conduct security inspections on the configuration environment and discover unknown security threats.

7. Script programming learning (4 weeks)

  • Choose one of the scripting languages ​​Perl/Python/PHP/Go/Java and learn to program common libraries.
  • Set up a development environment and choose an IDE. Wamp and XAMPP are recommended for PHP environments, and Sublime is highly recommended for IDEs;
  • Learn Python programming. The learning content includes: grammar, regularity, files, networks, multi-threading and other common libraries. We recommend "Python Core Programming", don't read it to the end;
  • Use Python to write an exploit for the vulnerability, and then write a simple web crawler;
  • Learn the basic syntax of PHP and write a simple blog system, see "PHP and MySQL Programming (4th Edition)" and video;
  • Be familiar with the MVC architecture and try to learn a PHP framework or Python framework (optional);
  • Understand Bootstrap layout or CSS;

8. Source code audit and vulnerability analysis (3 weeks)

  • Able to independently analyze script source code programs and discover security issues.
  • Be familiar with dynamic and static methods of source code auditing, and know how to analyze programs;
  • Find vulnerabilities in open source programs from Wooyun and try to analyze them yourself;
  • Understand the causes of web vulnerabilities, and then search and analyze them through keywords;
  • Study the formation principles of web vulnerabilities and how to avoid such vulnerabilities from the source code level, and organize them into a checklist.

9. Security system design and development (5 weeks)

  • Be able to establish your own security system and put forward some security suggestions or system architecture.
  • Develop some practical security gadgets and open source them to reflect your personal strength;
  • Establish your own security system and have your own understanding and opinions on company security;
  • Propose or join the architecture or development of large-scale security systems;

​Finally

In order to help everyone learn network security better, the editor has prepared an introductory/advanced learning material for network security for everyone. The content in it is all notes and materials suitable for beginners with zero basic knowledge. It can be understood even if you don’t know programming. Understand, all the information is 282G in total. If friends need a complete set of network security introduction + advanced learning resource package, you can click to receive it for free (if you encounter problems with scanning the QR code, you can leave a message in the comment area to receive it)~

CSDN gift package: "Network Security Introduction & Advanced Learning Resource Package" free sharing

Network security source code collection + tool kit
Network
security interview questions
Finally, there is the network security interview questions section that everyone is most concerned about.
Insert image description here

All the information is 282G in total. If friends need a full set of network security introductory + advanced learning resource packages, you can click to get it for free ( If you encounter problems with scanning the code, you can leave a message in the comment area to get it)~

Internet security gift package: "&Network Security Introduction & Advanced Learning Resource Package" free sharing

​Video supporting materials & domestic and foreign network security books and documents

Internet Security Gift Package: "Network Security Introduction & Advanced Learning Resource Package" free sharing

Guess you like

Origin blog.csdn.net/Wufjsjjx/article/details/133301361