Java Lessons

java XML external entity injection
java
NEW

XML external entity injection

Learn how an XXE attack works, and how to mitigate and fix the XXE vulnerability with real-world examples from security experts.
java Insecure hash
java

Insecure hash

Learn what an insecure hash is, why you should be aware of it, and how you can implement strong hashes to remediate the vulnerability in your organization
java Code injection
java

Code injection

Learn how to protect your applications against malicious code injection in Java by exploiting a vulnerable web app as part of this Snyk Learn lesson.
java Spring4Shell
java

Spring4Shell

Learn what Spring4Shell is, why you should be aware of it, and how you can prevent and remediate the vulnerability in your organization.
java Open redirect
java

Open redirect

Learn about the risks of exposing open redirects, how to exploit them and how to mitigate them.
java Insecure deserialization
java

Insecure deserialization

Learn how an insecure deserialization attack works, and how to mitigate and remediate the vulnerability with real-world examples from security experts.
java Log4Shell vulnerability
java

Log4Shell vulnerability

Learn how to protect your Log4j instances against malicious remote code execution (RCE) in Java by exploiting a vulnerable application as part of this Snyk Learn lesson.
java Cross-site scripting
java

Cross-site scripting

Learn how to protect your Java code from various forms of cross-site scripting (XSS) attacks.
java Directory traversal
java

Directory traversal

Learn how to protect your code from directory traversal in Java by exploiting a vulnerable web server.
java SQL injection
java

SQL injection

Learn how to create SQL queries securely and avoid SQL injection attempts by malicious third parties.