Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Remediating XML External Entity Injection - Cyber Security Tutorial

Cyber Mentor via YouTube

Overview

Learn how to identify and mitigate XML External Entity (XXE) injection vulnerabilities in this informative video tutorial. Explore the fundamentals of XML and external entities before diving into hands-on labs demonstrating XXE attacks. Practice exploiting XXE vulnerabilities through live examples, including via image upload. Gain practical knowledge to better secure applications against this critical web security risk. Follow along with step-by-step demonstrations to understand how XXE attacks work and how to remediate them effectively.

Syllabus

Introduction to XXE
XML and External Entities
Live XXE Lab
XXE via Image Upload
Outro

Taught by

The Cyber Mentor

Reviews

Start your review of Remediating XML External Entity Injection - Cyber Security Tutorial

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.