TST 352 - Penetration Testing for Injection Vulnerabilities


Course Overview

Stemming from improperly sanitized or completely unsensitized input injection flaws allow attackers to relay malicious code through an application to another system. This course teaches how to identify and test for these vulnerabilities within your code.

After completing this course, you will be able to:

  • Identify common injection vulnerabilities
  • Test for command injection vulnerabilities
  • Detect code and XML injection vulnerabilities
  • Exploit command and code injection vulnerabilities

Looking To Learn More?

Request more information on our courses and labs.

Course Details

Course Number: TST 352

Course Duration: 12 minutes

Course CPE Credits: .25

Platform

Standard

Type

Foreign Languages Available:

  • English