Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Codecademy

OWASP Top 10: Injection Attacks

via Codecademy

Overview

You will learn about some critical injection attacks; shell injection attacks, email header injection attacks, and SQL injection attacks.


OWASP Top 10: Injection Attacks covers the 2021 OWASP Top 10 Web Application Security Risks, injection attacks. In the 2017 OWASP Top 10, injection was in 1st place and has moved down to 3rd place in the 2021 OWASP Top 10. This course will explore the different types of injection attacks, shell injection, email header, and SQL injection. You will learn how to identify them and prevent them from your system.


* Identify and prevent email header injection.

* Identify and prevent shell injection.

* Identify and prevent SQL injection.





Syllabus

  • Don't Mean To Inject But Here Comes Shell Injection Attacks: With an injection attack, the hacker injects malicious code into the system to launch unauthorized commands that request sensitive data.

    • Article: The World of Shell Injection Attacks
    • Lesson: Identify and Prevent Shell Injection Attacks
    • Quiz: Don't Mean To Inject But Here Comes Shell Injection Attacks
  • Don't Mean To Inject, But Here Comes Email Header Injection Attacks: With an injection attack, the hacker injects malicious code into the system to launch unauthorized commands that request sensitive data.
    • Article: The World of Email Header Injection Attacks
    • Lesson: Identify and Prevent Email Header Injection Attack
    • Quiz: Don't Mean To Inject But, Here Comes Email Header Injection Attacks Quiz
  • Don't Mean To Inject But Here Comes SQL Injection Attacks: With an injection attack, the hacker injects malicious code into the system to launch unauthorized commands that request sensitive data.

    • Article: SQL Injection
    • Lesson: Preventing SQL Injection Attacks
    • Quiz: Preventing SQL Injections
    • Project: Codey's Confectionery: Preventing SQL Injection Attacks
    • Informational: OWASP Top 10 Survey
  • OWASP Top 10: Injection Attacks Next Steps: After completing this course, let's learn what next steps you can take to strengthen your cybersecurity knowledge.
    • Informational: OWASP Top 10: Injection Attacks Next Steps
    • Informational: OWASP Top 10 - Coming Soon

Taught by

Jonathan Chery

Reviews

4.5 rating at Codecademy based on 43 ratings

Start your review of OWASP Top 10: Injection Attacks

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.