OWASP Top 10: A03:2021-Injection

OWASP    |    Intermediate
  • 11 videos | 1h 6m
  • Includes Assessment
  • Earns a Badge
Rating 4.6 of 344 users Rating 4.6 of 344 users (344)
Many web applications accept input from either external data sources or app users. In this course, learn about the types of injection attacks and how malicious users submit malicious code or commands to a web app for execution by the web server stack. Next, practice testing a web app for injection vulnerabilities using the OWASP ZAP tool, setting low security for a vulnerable web app tool, and executing injection attacks against a web app. Finally, discover how to mitigate injection attacks using input validation and input sanitization. Upon completion, you'll be able to identify and mitigate web app injection attacks.

WHAT YOU WILL LEARN

  • Discover the key concepts covered in this course
    Recognize types of injection attacks
    Outline how to mitigate injection attacks using fuzzing, input validation, and sanitization
    Test a web app for injection vulnerabilities using the owasp zed attack proxy (zap) tool
    Execute a sql injection attack against a web application using freely available tools
    Execute a command injection attack against a web application using freely available tools
  • Identify how java and javascript are used in web applications
    Recognize how cross-site scripting (xss) attacks occur
    Run a cross-site scripting (xss) attack through web page forms
    Run a cross-site scripting (xss) attack to hijack a client web browser
    Summarize the key concepts covered in this course

IN THIS COURSE

  • 1m 4s
  • 6m 54s
  • Locked
    3.  Fuzzing, Input Validation, and Sanitization
    6m 56s
  • Locked
    4.  Testing for Injection Attack Vulnerabilities
    7m 1s
  • Locked
    5.  Executing a SQL Injection Attack
    6m 29s
  • Locked
    6.  Executing a Command Injection Attack
    6m 59s
  • Locked
    7.  Java and JavaScript in Web Applications
    6m 24s
  • Locked
    8.  Cross-site Scripting (XSS) Attacks
    6m 24s
  • Locked
    9.  Running XSS through Web Page Forms
    7m 51s
  • Locked
    10.  Compromising a Web Browser through XSS
    8m 58s
  • Locked
    11.  Course Summary
    1m 1s

EARN A DIGITAL BADGE WHEN YOU COMPLETE THIS COURSE

Skillsoft is providing you the opportunity to earn a digital badge upon successful completion on some of our courses, which can be shared on any social network or business platform.

Digital badges are yours to keep, forever.

YOU MIGHT ALSO LIKE

Rating 5.0 of 3 users Rating 5.0 of 3 users (3)
Rating 4.8 of 16 users Rating 4.8 of 16 users (16)
Rating 4.5 of 12 users Rating 4.5 of 12 users (12)

PEOPLE WHO VIEWED THIS ALSO VIEWED THESE

Rating 4.5 of 1341 users Rating 4.5 of 1341 users (1341)
Rating 4.6 of 182 users Rating 4.6 of 182 users (182)
Rating 4.4 of 108 users Rating 4.4 of 108 users (108)