How efficient zero-based learning network security technology

Often I have been asked such a question

HACK is really so bad?

For now, in the game or film and television work HACK

HACK ability exhibited and the reality is almost the same

(Except HACK empire of this type)

How efficient zero-based learning network security technology

The only difference is the HACK **

Film and television works the protagonist can control the instantaneous power system, causing paralysis of city electricity. Anyone eavesdropping every minute encounter.

In reality, most likely a group of disheveled, day and night reversed technicians spent days or even months to get the relevant authority or 0day (zero day exploit)

After getting, Instant is possible, this is the reality.

That spike can see, this is science fiction.

So, there is always the students to ask questions, how to become a big God HACK from zero?

Today tidy answer, for everyone to share.

Whatever are the "difficult" degrees

First, let me look at division level science

(All by white foundation, will write a word on the line of this table)

Level 1; script kiddies; Difficulty: No, to HACK news "section level (penny to buy iphone, black out the official website linked to his alma mater, the goddess Photos)

Level 2; network security engineer; Difficulty: low, by virtue of technology jobs, good pay when a white-collar workers, but the threshold will be higher.

Level 3; laboratory researcher; Difficulty: Moderate, proficient in at least one field, outstanding audit experience, script, POC, binary dependencies are aware of.

Grade 4; large coffee security level; difficulty: high knowledge in a field penetrated and has its own understanding of the contribution. A person can support all functions of the APT needs a tree. (In fact, this point about the time and experience #, the difficulty is not so much with the talent)

So, if you just want to get started, I want to learn some skills, no matter how bad your base, you can copy or imitate do.

Getting tough people think I am afraid that the majority of three minutes.

So how do you achieve the appropriate level from the entry of it?

Stage 1 skill point script kiddies primarily on the use HACK tool,

So the next you just take the time to understand the OWASP TOP 10, learning the mainstream scanners, tools, and methods of use under. These needs only six classes will be able to finish school in our open class, the truth is not difficult.

Phase 2, when you want this job, it is necessary to understand the status quo under the industry.

For example, nowadays popular network security engineer, work content in the end is what? After all, to create value for the company is to maintain the relationship between employees and the company's fundamental.

You will find, mainly in the field of customer assets or operation and maintenance system HACK test.

At this level of the first phase has not competent, because the party money by WAF firewall can heap-based security.

So, this time need to laying the foundation of the system to learn the contents of HACK.

What content? To use all the means and * HACK HACK mainstream practices and principles.

At this stage, looking for a good education platform is critical.

Because almost all "safety training" institutions, have stayed at energy simply CTF, or the blind pursuit of drones on the latest vulnerabilities, but how to do "HACK system of education," the sense (that is, how to design teaching, curriculum research) actually It is missing.

And each time the team has too many folk, platforms, but it is planned to support long-term observation of our team, its behavior is more like doing a community, rather than education itself.

——————

Take our courseware to sum up

How zero-based learning HACK, network security:

First, understand the principles of systems, web functionality, system understanding

Second, the front-end code and back-end design entry

Third, the mainstream learn safety skills using the principles &

Fourth, learn to exploit loopholes in the mainstream

Fifth, to grasp vulnerability discovery ideas, tips

Finally mention two self Mistakes

1, to the programming foundation for the direction of self-misunderstanding

Behavior: from the beginning to master the programming front-end back-end, communication protocols, learn anything

Disadvantages: it takes too long, can be the key to knowledge is not much after the actual transition to safety

Many security function knowledge even nouns do not understand unserialize outfile

2, *** skills, interest in the direction of self-misunderstanding:

Behavior: Crazy search safety course, adding a variety of small circle, every resource on the next, to see every video, as long as HACK related.

Cons: Even in the case after considering the quality of the resources, the knowledge can be learned very dispersed, highly repetitive.

Code can not read, did not understand to explain the situation smattering of sometimes occur.

After spending a lot of time to understand, only to find that the video is actually about the content and other knowledge that looks the same.


Then how to do?

Combined, HACK skills Interest former base in the post. Skills to master the principles found no clear immediately to supplement basic knowledge.

We plan a system of zero-based learning system from the → HACK large coffee.

The first step should be a zero-based novice:

Understanding Web communication theory foundation and the front and rear end servers

(Referred to front and rear ends: H5, JS, PHP, SQL, server means: WinServer, Nginx, Apache, etc.)

Step Two: Principles and exploit loopholes in the current mainstream

At this point it should be the principle and use of learning SQL, XSS, CSRF and other mainstream vulnerability.

The third step: the current mainstream vulnerability of mining and recurring audit

Learning predecessors idea 0day digging and reproduce, try the same audit

This three-step learning method, the entry of small enough to become a novice.


Specific learning steps for each phase of it?

The first step, take the environment.

When a key of phpstudy or lnmp in no hurry to use, first with his own hand, to associate the configuration file, you can well understand the supply chain, operational mechanism, Web works in various parts, gears.

The second step, to learn combat.

The skill level, it is necessary to combat, of course, can not be directly casually black, will be illegal without authorization!

But do not recommend CTF, frankly speaking, CTF rare moment for beginners to learn.

Because the basic problem is not close to the actual, logical structure is unreasonable, but the problem is the students hand in all likelihood, there is no sense starting from education, but, competitions.

That supposed pinching? I do not recommend not to combat CTF.

How efficient zero-based learning network security technology

This time, to select the appropriate range to practice.

The official Range moment although only a few, civil society, open source has to climb over and over.

Looking like "system" of the range SQLI-LAB to bring such a practice, combat.

The second point five steps, SRC

This time then SRC combat, really dig station, cross vulnerabilities. Ability to verify exploit.

Meanwhile SRC and CNVD also a good bonus items on your resume.

The third step (mining type vulnerability) to learn from technology sharing posts

Watch for nearly a decade learning all 0DAY mining software, and then set up the environment, to reproduce the vulnerability, learn to think about the author's burrow thinking.

As for our laboratory and the Senate security team after nine years of education summed up valuable experience.

We also control their own education systems Safety Institute is being used.

Welcome to learn, thanks to persistence, hard returns may not be known, but some do not work hard just to get the job.

Note: The micro-channel TA: zkaq111, signal Remarks: 163

HACK receive a free full set of instructional videos, detailed courseware, and supporting combat range ~

Guess you like

Origin blog.51cto.com/14551712/2475227