Web security: Injection Attacks with Java & Spring Boot

Ethical Hacking, Web Application & Spring Security - Master Injection Attacks with NoSQL, LDAP, LOG, CSV & SQL Injection

4.85 (149 reviews)
Udemy
platform
English
language
Network & Security
category
instructor
Web security: Injection Attacks with Java & Spring Boot
2,587
students
9 hours
content
Jan 2024
last update
$74.99
regular price

What you will learn

Ethical hacking with injection attacks

Web security

Secure coding

SQL Injection with PostgreSQL

NoSQL Injection with MongoDB

LDAP Injection with OpenLDAP

LOG Injection

CSV Injection

Spring security Form login authentication

Spring Data JPA

Spring Data MongoDB

Spring LDAP

Spring Validation

Why take this course?

Are you a Java web developer and want to write secure code? Do you want to learn Ethical hacking and Web application security?  With this hands-on injection attacks course you will start learning web security using one of the top vulnerabilities of OWASP Top 10 list. Injection attack is still listed in top 3 attacks in the OWASP Top 10 and it is important to prevent against injection attacks to develop secure web applications.


  • Krzysztof Telka: "Nice examples, where the host is presenting step by step how to exploit the application and then how to prevent. Lot of nice tools, features to check and examine the web page in case of hackers attack. CSV/Log4J/SQL made big wow effect on my face. The atendeers they will not be dissapointed Great job Ali, Thank you!"

You can always use the latest versions for spring boot, and other dependencies in this course. I will be constantly updating the dependency version in the last section's lectures. You may check that to see the required code and configuration changes for updated versions. Also if you would like to use subtitles during the course, you can turn on the captions on videos. I suggest using subtitles to make it easier to follow the lectures.

As part of the blue and red security teams,I have a practical knowledge and I am here to help you learn the injection vulnerability in detail

In this course, you will focus on different type of injection attacks;

  • SQL Injection

  • NoSQL injection

  • LDAP injection

  • LOG injection

  • CSV injection

Ethical hacking and Web application security are the two important subjects of Cyber Security field and having practical knowledge about Injections will enable you to better understand the security concepts and make a quick start.

In this course you will follow defense-in-depth principle and apply multiple solutions to each vulnerability to secure the web application in multiple layers.

You will follow a hands-on approach. You will not only learn how to exploit an application using different kind of injection attacks, but also develop the vulnerable applications from scratch in which you will have a common web login module with Thymeleaf and Bootstrap for a basic front-end, with Spring security form login authentication & authorisation, and with separate applications for SQL, NoSQL and LDAP injections. 

The applications will be developed using Java, Spring boot and Spring Data along with the most used data sources, such as PostgreSQL for SQL Injection, MongoDB for NoSQL injection and OpenLDAP for LDAP injection.

In each section there will be;

  • Development of the vulnerable web application using Java, Spring boot and Spring security

  • Hacking of the application with various attack payloads and with Ethical hacking examples

  • Protection steps and the implementations to prevent injection attacks

At the end of the course you will understand the different type of injection vulnerabilities, perform injection attacks against the vulnerable web applications you have developed, and learn how to protect your applications against the injection attacks using various techniques such as,

  • Validation and sanitisation using white list approach

  • Parametrised queries with prepared statements

  • Escaping output

  • Using secure trusted libraries

  • Error handling and logging

  • General coding practices

If you want to skip the development and only perform the hacking of applications, you can jump into the injection lectures and download the source code provided in the resources section of that lecture. The source codes are in lecture 20 (SQL Injection), lecture 38 (NoSQL Injection), lecture 51 ( LDAP Injection), lecture 60 (LOG Injection) and lecture 74 (CSV Injection). Be aware that you will still need to install PostgreSQL for SQL Injection, MongoDB for NoSQL injection and OpenLDAP docker container for LDAP injection. You can see how to install and configure these data sources in the beginning lectures of each injection section.


  • Manoj Singh: "Talented instructor and great course!!! Just a small suggestion, If you could add a chapter about "Broken Access Control" topic that will be a great help."

For more detailed information on the progress of this course, you can check the introductory video and free lessons, and if you decide to enroll in this course, you are always welcome to ask and discuss the concepts and implementation details on Q/A and messages sections. I will guide you from start to finish to help you successfully complete the course and gain as much knowledge and experience as possible from this course.

Remember! There is a 30-day full money-back guarantee for this course! So you can safely press the 'Buy this course' button with zero risk and join this learning journey with me.

Screenshots

Web security: Injection Attacks with Java & Spring Boot - Screenshot_01Web security: Injection Attacks with Java & Spring Boot - Screenshot_02Web security: Injection Attacks with Java & Spring Boot - Screenshot_03Web security: Injection Attacks with Java & Spring Boot - Screenshot_04

Reviews

Krzysztof
September 27, 2022
Nice examples, where the host is presenting step by step how to exploit the application and then how to prevent. Lot of nice tools, features to check and examine the web page in case of hackers attack. CSV/Log4J/SQL made big wow effect on my face. The atendeers they will not be dissapointed Great job Ali, Thank you!
Miguel
September 3, 2022
I think it has been a good course, although personally, I think that section 2 could have been shorter and could have added some image or pdf on how the different interfaces and classes are related. As for the language, I quite liked the diction and the subtitles are quite good, which has helped me to follow this course, which is made in a language in which I am not fluent.
Ozan
July 7, 2022
Great course on web security. So far, I have learned a lot of valuable information. I would definitely recommend it.
Manoj
May 15, 2022
Talented instructor and great course!!! Just a small suggestion, If you could add a chapter about "Broken Access Control" topic that will be a great help.
Zack
April 18, 2022
The setup phases of each lesson was too much. And, in the end of it all, the course basically boiled down to using libraries instead of custom code to ensure your code is secure. It was interesting to see how various injection attacks could occur.
Arda
March 29, 2022
It is a great course for anyone who wants to start web security with a focus on injection vulnerability. Also there is a lot of hands on experience with separate projects and goals such SQL Injection, No-SQL Injection.
Efe
March 21, 2022
The course content covers almost everything and the instructor explains every chapter in a very understandable way. Security in software developement is a very essential topic hence every professional Java developer should get this course.
Surjith
January 18, 2022
Though I had previous experience using Kali linux and SQL injections, this course provides a far real insight into injection attacks. The versatility of the trainer makes the course enjoyable. With a fair understanding of Java anyone can easily grasp the concepts mentioned in this course. Strongly recommend to whoever interested in ethical hacking or security in applications.

Charts

Price

Web security: Injection Attacks with Java & Spring Boot - Price chart

Rating

Web security: Injection Attacks with Java & Spring Boot - Ratings chart

Enrollment distribution

Web security: Injection Attacks with Java & Spring Boot - Distribution chart

Coupons

DateDiscountStatus
11/5/2021100% OFF
expired
11/12/202189% OFF
expired
2/17/2022100% OFF
expired
3925852
udemy ID
3/19/2021
course created date
10/18/2021
course indexed date
Bot
course submited by