Injection Attacks: The Free Guide

In this course, we explore the biggest risk facing web applications: injections. While we will focus primarily on SQL injections, there are other types of injections such as OS command, LDAP, XPATH, XML, and SMTP header injections, which are all listed in the OWASP Top 10 risks. In order to truly understand how injections work, we have to learn hands-on by executing attacks against vulnerable applications, and that's exactly what we'll do in this course. We start out by setting up safe and legal environments, and then we go on the offense exploring each successful and unsuccessful attack to understand what's going on, and ultimately, how to protect our apps against such vulnerabilities. So if you're looking for hands-on learning, this is your course!
Christophe · June 26, 2020

Duration: ~4 hours

Difficulty: Beginner to Intermediate

Topics Covered:

  • Explore the power of injections as listed by OWASP in their top 10 risks (including SQL injections)
  • Follow along as we attack applications legally & safely
  • Learn defense controls against injections

Recommended pre-requisites:

About Instructor

Christophe

17 Courses

Not Enrolled

Course Includes

  • 25 Lessons
  • Course Certificate