筛选

我最近的搜索
筛选项:
预算
类型
技能
语言
    工作状态
    1,473 xss 份搜到的工作,货币单位为 USD

    负责分析日常扫描到的xss漏洞和注入漏洞,对于注入漏洞能够手工分析注入,对于xss漏洞能够做到绕过主流浏览器的检测。 实时跟踪最近的exp漏洞,并学会利用工具或者0day进行渗透测试。 负责为公司提供网站信息安全维护服务,包括安全评估渗透测试、漏洞挖掘检测、数据库加固、应急响应等; 网站安全检测 Web渗透测试 数据库安全检测 漏洞修补 熟练掌握内网渗透的相关知识,熟悉各种内网入侵/渗透技术来加强网络安全.

    $35971 (Avg Bid)
    $35971 平均报价
    8 个竞标

    SQL注入/代码审计/数据库权限/渗透测试技术 接渗透单子高手,联系电子邮箱:aqcp#(#改成@)语言要求:中文 熟练掌握各种内网渗透测试工具与相关知识,精通常见安全攻防技术:sql注入、xss、文件上传、文件包含、命令执行等漏洞 熟悉linux、unix、Windows、oracle、J2EE等各种环境下WEB的安全配置与安全检查及WEB漏洞防范; 熟悉各种脚本语言(asp,php,jsp,java,net、perl、python等)具备独立挖掘web安全漏洞与入侵手段 具备一定的网络安全知识,对网络安全结构、系统漏洞、入侵检测、病毒防护等有深入理论基础和实践经验; 熟悉渗透测试黑客攻防的步骤、方法、流程、熟练掌握各种渗透测试攻防工具有实际渗透经验者优先; 求大虾接单,脱裤,要求,电话,手机,姓名,邮箱,其他的一概不要。每笔单1000美金起步,根据站的难度而定价格,具体可以详谈,寻找长期合作. 态度认真、中介勿扰,请技术实力说话。

    $2249 (Avg Bid)
    $2249 平均报价
    4 个竞标

    安全测试、漏洞发掘、漏洞渗透测试、安全审核、安全风险、服务器安全漏洞渗透测试评估与分析及加固; 联系QQ:840555737 2、对产品代码进行审视,找出安全漏洞并提出修改建议; 3、研究各种安全技术,编写和维护用于安全测试的攻击工具、防御工具和分析工具; 4、负责公司Web产品涉及到的安全性研究; 5、负责响应公司的安全事件; 6、为公司员工提供信息安全教育及培训。 岗位要求: 1、熟悉渗透测试的各类技术及方法,熟练掌握各种渗透测试工具;熟练操作各类操作系统、应用平台; 2、精通或熟练掌握php/perl/python/javascript/shell等多种脚本语言; 3、熟悉asp,php、jsp等主流的Web安全技术,包括SQL注入、XSS、CSRF等常见的安全漏洞利用; 4、熟悉国内外主流安全产品、工具,如:AppScan扫描器、wvs等; 5、对Web安全测试有自己的理解; 6、熟悉常见攻击和防御办法,熟悉web安全和渗透技术,能自行进行web渗透测试,恶意代码监测和分析; 7、熟悉ddos攻击类型和原理有一定的ddos攻防经验,能有效防御黑客挂马和恶意流量攻击,会熟练搭建负载均衡系统。

    $250 - $750
    $250 - $750
    0 个竞标

    网站用途:园区展示官网 开发语言:php 参考网站: 具体要求: 需要设计的页面数量和网站功能参考附件。 代码要求: 无SQL INJECTION, XSS等漏洞;前端通过HTML和CSS有效验证,class和id等命名符合语义化规范;代码逻辑清晰有注释,方便后期修改升级。 网站维护: 服务商需要提供后期维护支持 其他要求: 服务商最好是成都公司,要有对公账号,可开发票。 请报价格、工期、设计师的portfolio以及在什么开源程序的基础上开发。 熟悉prestashop的优先。

    $4146 (Avg Bid)
    $4146 平均报价
    5 个竞标

    ...conduct a security assessment of our Learning Management System (LMS) website. This assessment will involve identifying potential vulnerabilities and recommending improvements to strengthen the overall security posture of the platform. Tasks: LMS Security Testing: Utilize your expertise to perform a comprehensive security assessment of our LMS website. This includes testing for vulnerabilities like XSS, CSRF, insecure data storage, and insecure third-party integrations specific to LMS functionalities. Tool Proficiency: We require a freelancer familiar with security testing tools like Burp Suite to conduct a thorough analysis of the website's code and functionalities. PII Identification: Identify any Personally Identifiable Information (PII) being sent to third-party services...

    $83 (Avg Bid)
    $83 平均报价
    12 个竞标

    I have a AWS Infrastructure setup project requiring expertise in Cloudfront NLB and protection using WAF. As the goal is targeted at content distribution and load balancing, proficiency in these areas is crucial. Some of t...EC2 IIS with custom ports like 8080, 5440 etc and not standard 80 or 443. User will be providing url with port number and on IIS different website is binded with different port number. For WAF, protective measures against DDoS attacks, SQL injections, and XSS attacks are necessary. Thus, an understanding of these areas is also needed. Skills and experience: - Proficient in AWS services (Amazon EC2, ELB, Cloudfront and Amazon S3) - Knowledge of Cloudfront NLB - Experience with WAF - Understanding of DDoS attacks, SQL injections, and XSS attacks protecti...

    $151 (Avg Bid)
    $151 平均报价
    31 个竞标

    I'm looking for a Python expert who can properly secure my Django web application and deploy the UAT environment on a private server. - **Vulnerabilities**: I need someone skilled in identifying and resolving Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) issues in my application. - **Static Folder Access**: The static folder should be configured to be only accessible to authenticated users. This is crucial for our security measures. - **Deployment**: You should be experienced in deploying Django applications. In this case, the UAT environment should be set up on a private server. Your expertise in Python, Django, web application security, and deployment will be highly valued. Please make sure to include any relevant experience you have in handling these s...

    $172 (Avg Bid)
    $172 平均报价
    17 个竞标

    I'VE PROVIDED FULL REQUIREMENT AND THERE IS NOTHING ELSE TO BE PROVIDED. DONT UNDERQUO...mail before expire the subscription Admin Features Informative Dashboard Plan modules Order modules Customers modules Payment gateways modules Users log Support modules Blog Drag and drop menu builder Role based multi admin Storage Settings (local and wasabi cloud) 10+ automatic payment gateways Custom Page. SEO. Developer settings. Notifications. Site Features 100% responsive Faq SEO friendly XSS Protection Unique and Modern Design. Fully Customizable script. Clean Admin Dashboard. Blogs. Please note that the application does not need to support multiple languages. The focus is on robust functionality for sending Text, Images, and Videos in bulk. THE QUOTE MUST START WITH "THI...

    $795 (Avg Bid)
    $795 平均报价
    49 个竞标

    I require a reliable and experienced developer to assist me in implementing a Content Security Policy (CSP) in my JavaScript application. Key Details: - Purpose: The primary goal of this CSP implementation is to prevent Cross-Site Scripting Attacks within the application. - Target Sources: The CSP should be configured to allow only self-hosted scripts...permitted. - Integrate the CSP seamlessly with the existing application architecture, ensuring no disruptions in functionality. Ideal Skills and Experience: - Proficiency in JavaScript and web application security. - Prior experience with Content Security Policy implementations. - Understanding of and its usage in specifying content sources. - Knowledge of common Cross-Site Scripting (XSS) attack vectors and mitigation strategies.

    $12 (Avg Bid)
    $12 平均报价
    13 个竞标

    ...Important: - Rectify 4XX Status Codes (3) - Rectify Low Text-HTML Ratios (31) - Identify and Rectify a URL With Temporary Redirect (1) - Rectify Issue with Unminified JavaScript and CSS Files (1) - Rectify 'Your database prefix is set to the default 'wp_'. - Remove The DISALLOW_FILE_EDIT constant is defined and set to false from our - Configure site for HSTS preload list - Rectify the X-XSS protection security header's non-recommended value: "1". - Rectify the HSTS Max-age security header's non-recommended value: "2592000 ". - Rectify the Referrer-Policy security header's non-recommended value: "origin-when-cross-origin". - Ensure page width matches viewport width (32) - Improve page loading time (32) - Delay loading im...

    $123 (Avg Bid)
    $123 平均报价
    67 个竞标

    We need a developer for a project involving both front-end and back-end development to create a website similar to a well-known Telegram channel directory, with a straightforward organization of channels categorized by countries and their respective categories. The site must be fast, secure against common web threats like SQL injections, XSS, and IDOR, and optimized for SEO to achieve high online visibility. It should feature a visually appealing design with AJAX for smooth navigation, enhancing the SEO without hindrance. The ideal candidate will have experience in creating sites that are fast, secure, and good looking.

    $461 (Avg Bid)
    $461 平均报价
    41 个竞标

    As an educator, I'm looking to showc...concept for a security system. The features I require are: - A custom login page - The ability to track user activity - Integration with other platforms The project will also involve demonstrating a successful XSS hacking. To accompany this, I'll need detailed documentation created to outline the steps taken and the vulnerabilities exploited. Following the hack, I expect to have full administrative access to the WordPress site. Ideal candidates for this project have a deep understanding of WordPress, its vulnerabilities, and security concepts in general, coupled with experience in XSS hacking and documentation writing. Advanced technical WordPress skills, expertise in frontend/backend development and strong background in...

    $40 (Avg Bid)
    $40 平均报价
    28 个竞标

    I'm seeking an experienced web developer to create a secure eC...able to add new users/customers with least privileges) 2. Input field (such as feedback forum, contact page) 3. Buy or sell products 4. Database to store data focus on: (i) Authentication: Verify the strength of authentication mechanism. Test for weak or easily guessable passwords. (ii) Check for proper input validation to prevent injection attacks such as SQL injection, cross-site scripting (XSS), and command injection. Ensure that user inputs are sanitized and validated before processing. Skills and Experience Required: - Proven track record in eCommerce website development - Expertise in implementing user authentication systems - Familiarity with digital product (specifically eBook) sales and download...

    $110 (Avg Bid)
    $110 平均报价
    170 个竞标
    Survey application 已经结束 left

    ...Performance:** - The application should be responsive and performant, with minimal latency during question set retrieval and submission. - Database queries should be optimized for efficient data retrieval. **3.2 Security:** - Implementation of secure authentication mechanisms (e.g., JWT tokens). - Protection against common security threats such as SQL injection and cross-site scripting (XSS). - Encryption of sensitive user data, including passwords and payment information. **3.3 Scalability:** - The application architecture should be scalable to accommodate a growing user base and increasing question sets. - Load balancing and caching mechanisms should be considered for scalability. **4. UX Design Requirements:** - A clean and intuitive user inter...

    $1110 (Avg Bid)
    $1110 平均报价
    196 个竞标

    ...Important: - Rectify 4XX Status Codes (3) - Rectify Low Text-HTML Ratios (31) - Identify and Rectify a URL With Temporary Redirect (1) - Rectify Issue with Unminified JavaScript and CSS Files (1) - Rectify 'Your database prefix is set to the default 'wp_'. - Remove The DISALLOW_FILE_EDIT constant is defined and set to false from our - Configure site for HSTS preload list - Rectify the X-XSS protection security header's non-recommended value: "1". - Rectify the HSTS Max-age security header's non-recommended value: "2592000 ". - Rectify the Referrer-Policy security header's non-recommended value: "origin-when-cross-origin". - Ensure page width matches viewport width (32) - Improve page loading time (32) - Delay loading i...

    $91 (Avg Bid)
    $91 平均报价
    36 个竞标

    ...combat XSS attacks and remove Zero Width Space (ZWSP) characters. Key Project Requirements: - Develop a Spring Boot application filter. - The filter must effectively handle and block all potentials XSS attacks. - The filter must efficiently remove all encountered ZWSP characters. - The developed filter must suitably plug into a Spring Boot application. - The filter should be designed to handle high networking traffic smoothly. Test Cases Require to Cover: - Scenarios of filtering XSS attacks. - Scenarios that deal with the removal of ZWSP characters. - Scenarios involving combined filtering of XSS attacks and removal of ZWSP characters. Ideal Skills and Experience: - Strong proficiency in Java programming language. - Hands-on experience with Spring Boot. ...

    $139 (Avg Bid)
    $139 平均报价
    7 个竞标

    I am in need of highly skilled Python, JavaScript, PHP, bootstrap, JQuery, and HTML programmers for a minimum of two major projects. The first project is focused on creating advanced Python tools for automating tasks of a penetration tester and bug bounty hunting. The tools should scan and exploit the most common vulnerability like XSS, IDOR, SSRF, RCE, Command injection, SQLI, and etc. To do all of this process manually take allot of time. It should be better to make a combo with some software that manage all of the work and Using AI to scan all of the file and codes and have a hacker mindset. For example burp suit have web scanner but it is not smart enough to think critically to find some vulnerability. of course sometimes its work but it is possible to create something much bett...

    $10 / hr (Avg Bid)
    $10 / hr 平均报价
    15 个竞标

    ...developed using FastAPI, a high-performance web framework for building APIs with Python, and MongoDB for data storage. Requirements: Expertise in FastAPI and MongoDB is essential. In-depth understanding of RESTful APIs, CRUD operations, and web security best practices. Ability to implement robust security measures to protect against common vulnerabilities such as SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF). Experience with user authentication and authorization mechanisms, including token-based authentication and role-based access control (RBAC). Strong communication skills and the ability to collaborate effectively with our team. Deliverables: Develop a FastAPI backend with CRUD endpoints for managing admin panel data securely. Integrate Mo...

    $119 (Avg Bid)
    $119 平均报价
    20 个竞标

    I am searching for a Python developer proficient in Scrapy to forge web security testing tools. As a key deliverable, these tools must have the features below: - Subdomain Enumeration: Subdomains to be listed and categorized. - Directory Enumeration - Sensitive Parameter Detection - XSS Testing - SQL Testing Proven experience in creating security software is ideal. The developer should be adept at creating intermediate-level subdomain enumeration features. The project completion requires an understanding and implementation of Scrapy. I expect a functional, well-tested software package at the end of the project.

    $243 (Avg Bid)
    $243 平均报价
    18 个竞标

    ...for styling and layout consistency. 6. **Error Handling and Logging**: Implement robust error handling mechanisms both on the frontend and backend. Log errors and application events for troubleshooting and monitoring purposes. 7. **Security Measures**: Apply security best practices such as input validation, output encoding, and protection against common vulnerabilities like Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF). 8. **Testing**: Write unit tests and integration tests for both the Angular frontend and the .NET Core backend to ensure code reliability and maintainability. Utilize testing frameworks like Jasmine, Karma, xUnit, or NUnit. 9. **Deployment**: Set up deployment pipelines for continuous integration and continuous deployment (CI/CD). Deploy the...

    $783 (Avg Bid)
    $783 平均报价
    42 个竞标

    We're seeking a skilled Security Researcher/Ethical Hacker to identify and report vulnerabilities in our Jira Cloud application. The ideal candidate will have a proven track record in ethical hacking, with expertise in various security domains including XSS, SQL Injection, SSRF, etc. Responsibilities include conducting thorough security assessments, utilizing the Bugcrowd Vulnerability Rating Taxonomy for prioritization, and providing detailed reports on findings. This role requires a deep understanding of security protocols and a proactive approach to enhancing application security. I will provide link to the cloud application. The aim is to highlight all potential P1/P2/P3/P4. Deadline for assessment 18th March, I will then do the fixes

    $514 (Avg Bid)
    $514 平均报价
    27 个竞标

    I am in need of an expert Bug Hunter to assist me in identifying and addressing vulnerabilities in some web domain/online services for Key Areas for Exploration: - Cross-site scripting (XSS) - SQL injection - Remote code execution - OAuth redirection issues Ideal Experience and Skills: you MUST have experience and have gotten bounties in the past. I am looking for someone with ative experience. Level of Expertise: I'm specifically interested in freelancers with advanced expertise in bug hunting. I also want you to help me over zoom to achieve my first bug YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN

    $34 / hr (Avg Bid)
    $34 / hr 平均报价
    34 个竞标

    ...play a pivotal role in my ongoing efforts to bolster web application security, and its development will be documented in a comprehensive thesis paper. Ideal Skills and Experience: - Proficient in Python, with the ability to leverage its capabilities in developing a vulnerability scanner. - Deep understanding of web application architectures and common security vulnerabilities (e.g., SQL injection, XSS). - Experience with cybersecurity practices, specifically in vulnerability identification and assessment. - Familiarity with existing vulnerability scanning tools and methodologies. - Strong analytical skills to effectively assess system weaknesses and suggest mitigations. - Ability to document the development process and findings for inclusion in a thesis paper. Key Requirements:...

    $12 (Avg Bid)
    $12 平均报价
    3 个竞标

    ...application in cybersecurity. - Solid understanding and experience in web application development. - Knowledge of common web app security threats (e.g., XSS, SQL Injection, CSRF). - Experience with implementing user authentication, data encryption, and access control in web applications. **Requirements:** - Develop and integrate TensorFlow AI models to identify and mitigate security threats in real-time. - Ensure the upgraded security measures cover, but are not limited to, user authentication, data encryption, and access control functionalities. - Propose and implement proactive security solutions to prevent common and emerging security issues such as XSS, SQL Injection, and CSRF. - Provide detailed documentation on the security enhancements for future maintenance and up...

    $175 (Avg Bid)
    $175 平均报价
    4 个竞标

    I am in need of a proficient developer who is also seasoned in dealing with website security. The primary aim is to secure my website, built with PHP/MySQL and Codeigniter, from all forms of attacks such as hacking, malware, and cross-site scripting (XSS) amongst others. Expertise I am particularly interested in are: - Advanced knowledge of website security - Experience in deterring data breaches, DDoS attacks, and unauthorized data access - Practical understanding of PHP/MySQL, and Codeigniter My site requires better management of the user authentication and data storage functionalities, considered vulnerability hotspots. Sound security measures need to be implemented to curb data vulnerabilities. Google has detected some coverage issues with the site and I would need this to be...

    $96 (Avg Bid)
    $96 平均报价
    29 个竞标

    ...de datos asociados a esa cuenta de email (servidor, puerto, seguridad). Esta opción de cambio de email debe ser actibable/desactivable. + DOCUMENTACIÓN: comentarios en el código fuente y documentación para facilitar el mantenimiento posterior. SEGURIDAD: todos los accesos a base de datos actualizados en PHP deben ser seguros (prepared statements), protegidos ante ataques de inyección de código o xss. MILESTONES: + Entrega de código actualizado con instrucciones> validación> Pago 70%. + Pruebas durante 24h: verificación desarrollo, corregir posibles errores, si existiesen> Pago 30% restante. -------------------------------------------------------------- 2.- ENGLISH: I have a WEB panel with symfony 3 that I ...

    $610 (Avg Bid)
    保密协议
    $610 平均报价
    27 个竞标

    ...HTTP (np. cURL) Umiejętność tworzenia testów jednostkowych i funkcjonalnych dla kodu w PHP, zgodnie z zasadami TDD (Test-Driven Development) Znajomość i stosowanie dobrych praktyk programowania, takich jak SOLID, DRY, KISS itp. Umiejętność optymalizacji kodu pod kątem wydajności i skalowalności. Znajomość i stosowanie zabezpieczeń w kontekście integracji, zapobieganie atakom typu SQL Injection, XSS itp. Staranność w tworzeniu dokumentacji kodu oraz instrukcji użytkownika dla stworzonej integracji. Napisane jako bundle do instalacji w Symfony 6 dokumentacja Zadania do wykonania to: Autentykacja z API: Implementacja skryptu autentykacji przy użyciu kluczy API Ustawienie Swagger UI do łatwej dokumentacji Dane testowe do autentykacji: Podamy osobie wybranej

    $21 / hr (Avg Bid)
    $21 / hr 平均报价
    26 个竞标

    ...browser extension. This extension will automatically find forms and fields on a webpage and then test them for vulnerabilities using special test data for that website. It automatically works in the background and alerts the user right at the browser if it finds any field or payload vulnerable to an XSS attack. It will give a heads-up to the user about that specific part of the page and add to the user's history. This will focus on detecting and alerting users to potential cross-site scripting (XSS) vulnerabilities that can have several positive outcomes and contribute to enhancing web security: Proactive Security Measures User-Driven Security Practices / Contribution to Web Security Research Customized Payload Testing To make it user-friendly, I'm planning to i...

    $156 (Avg Bid)
    $156 平均报价
    15 个竞标

    I'm in dire need of an expert in web security. My website's security is currently compromised as it's vulnerable to Cross-site scripting (XSS), SQL injection and Cross-site request forgery (CSRF). I urgently require a professional to help address these vulnerabilities. Skills and Experience - Proficient in Network Security, Application Security and User Authentication - Proven knowledge in tackling XSS, SQL injections, and CSRF - Previous experience in web security is a must-have Your role would predominantly involve the mitigation and fixing of these existing issues to improve website application security. This role does not require regular maintenance or monitoring.

    $52 (Avg Bid)
    $52 平均报价
    22 个竞标

    Recently I have been facing WordPress security issues that I am getting from my hosting provider, I would like to fix the security issues and all security hader issues related to WordPress header security. Here are some issues that I found: X-Frame-Options X-XSS-Protection X-Content-Type-Options Content-Security-Policy HTTP Strict-Transport-Security (HSTS) HTTP Public Key Pinning (HPKP) Please run a full scan and fix all HTTP and security-related issues.

    $400 (Avg Bid)
    $400 平均报价
    101 个竞标

    I am seeking a expert developer with a solid background in BigCommerce and web security to help us secure our platform from XSS and code injection attacks. Key tasks and desired skills: * Ability to safeguard against XSS attacks and malicious code injection, specifically from tools like Zoombot. * Proficiency in configuring Content-Security-Policy, with tasks such as blocking all inline scripts and styles. * Expertise in permitting scripts and styles only from trusted sources— I will provide a list of these sources. * Capability to disable eval() function. Ideal candidates should have a deep understanding of web security best practices and prior experience in securing BigCommerce or similar e-commerce platforms.

    $41 / hr (Avg Bid)
    $41 / hr 平均报价
    36 个竞标
    Hire a penetration tester 已经结束 left

    Your mission : 1. Comprehensive Web Application Security Assessment 2. Thorough Vulnerability Identification 3. Exploit Simulation and Risk Mitigation 4. Detailed Security Assessment Reports 5. Customized Recommendations for Strengthening Defenses Your abilities : - Bypass Authentication, Code Execution - SQL injection - Security monitoring - XSS (Cross-site scripting) - HTML injection - LFI (Local Life Inclusion) attack - CSRF - Network Security, Backdoors - URL Redirection attack - Host header injection - No Re-direct attack - Brute force attack etc. Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or Certified Information Systems Security Professional (CISSP) would be an advantage.

    $156 (Avg Bid)
    $156 平均报价
    18 个竞标

    ...application. • Understanding of cloud storage, computing, and networking services. • Knowledge of deploying and managing applications in a cloud environment. Web Security: • Strong understanding of web application security practices. • Experience with implementing SSL/TLS, data encryption, and secure user authentication. • Familiarity with common security vulnerabilities (e.g., SQL injection, XSS) and their prevention methods. Ideal Candidate Profile: • At least 3-5 years of experience in full-stack development, particularly in SaaS platform development. • A strong portfolio demonstrating relevant projects, with a focus on SaaS and marketing tools. • Ability to translate complex requirements into functional, user-friendly software. &bull...

    $1836 (Avg Bid)
    $1836 平均报价
    91 个竞标

    ...minimal impact on website performance and broad compatibility with different browsers. 4. User Interface Chrome Extension UI: Intuitive interface for selecting webpage elements and entering JavaScript code. Admin Panel (Optional): Web interface for viewing and managing defined events and actions. 5. Security Code Validation: Ensure all JavaScript entered through the extension is validated to prevent XSS attacks. Server Security: Robust security measures to protect the database and API from unauthorized access and data breaches. 6. Performance Requirements Minimal Latency: Ensure the client-side script fetches and executes JavaScript with minimal delay. Low Overhead: Ensure the extension and script do not significantly affect webpage loading times. 7. Constraints and Limitations B...

    $210 (Avg Bid)
    $210 平均报价
    58 个竞标

    I am looking for a developer to upgrade my CakePHP4 project...with CakePHP and previous experience upgrading from CakePHP4 to CakePHP5 - Strong understanding of PHP and MVC frameworks - Familiarity with database management and migration - Attention to detail and ability to troubleshoot and fix any issues that may arise during the upgrade process - Should work with PHP8.1 or lastest Also we need to prevent stored/persistent cross-site scripting and persistent XSS vulnerabilities Specific Features/Functionalities to Add: - Please provide suggestions and recommendations for any new features or improvements that can be added during the upgrade process Timeline: - The upgrade should be completed within 1-2 weeks. If you have any questions or need further clarification, please feel fr...

    $208 (Avg Bid)
    $208 平均报价
    56 个竞标

    I am looking for a skilled freelancer who can help me with a bug bounty hunting project for a website. U will have t...of vulnerability: - I am not sure about the specific type of vulnerability I am concerned about, so I need someone who has expertise in identifying various types of vulnerabilities such as Cross-site scripting (XSS) and SQL Injection. Report details: - After the bug hunt, I would like a detailed report with recommendations on how to fix the identified bugs and vulnerabilities. Ideal skills and experience: - Strong knowledge and experience in bug bounty hunting - Expertise in identifying and fixing vulnerabilities - Familiarity with various types of vulnerabilities such as XSS and SQL Injection - Ability to provide detailed reports with recommendati...

    $151 (Avg Bid)
    $151 平均报价
    42 个竞标

    ...Includes components such as headers and footers for consistent UI presentation. 8. .htaccess: - Configures server settings to ensure compatibility with the MiniFramework Project. 9. Controller/Handling User Request: - Manages user requests and coordinates interactions between the user and the system. 10. Security/Handling Security: - Focuses on implementing security measures against XSS, CSRF, SQL injection, and more. - Utilizes techniques like try-catch and prepared statements for enhanced security. ### Documentation and UML Requirements: To maintain clarity and facilitate collaboration, comprehensive documentation and Unified Modeling Language (UML) are indispensable for the project. Ensure the following are prepared: - Use Case Diagram: - Illustrates inte...

    $12 / hr (Avg Bid)
    $12 / hr 平均报价
    15 个竞标
    custom wordpress plugin 已经结束 left

    ...free or low cost plugin) Security / Maintenance requirements: - Maintain secure connection (SSH already configured on the site) - Use secure api connections wherever possible. - Encrypt any sensitive user data at rest using industry standards (like AES-256) - Input Validation and Sanitization: The plugin should validate and sanitize user inputs to prevent SQL injection, cross-site scripting (XSS), and other common web vulnerabilities. - In the future, we'll need to perform regular Security Audits and Updates as needed to address bugs or vulnerabilities. - Error Handling: The system should handle errors without exposing sensitive information, such as system paths, database details, or other exploitable data. - Rate Limiting and Access Control: We may need to implement ra...

    $3000 - $5000
    加精 加封
    $3000 - $5000
    28 个竞标

    注册或者登录后来查看详情。

    保密协议

    I need the following: User comes to The server delivers html with an iframe inside Inside the iframe there is the content from But the content of the iframe comes from the my-website.com-server When the user clicks on any link of the website inside the iframe the page load is served from the my-website...my-website.com-server which pulls it from So basically I want an iframe, inside of which there is another website rendered. The users can browse this inside-the-iframe-domain almost as if they were on the real but all html comes from my-website.com-server. The idea is that I want to run some javascript on the parent that collects info from the iframe and xss prevents that so I need to serve the content from my server

    $45 (Avg Bid)
    加保
    $45
    7 项参赛作品

    ...to make sure you don't show people the wrong data, as well as some that will allow you to echo HTML safely. At this time, we ask you escape all $-variables, options, and any sort of generated data when it is being echoed. That means you should not be escaping when you build a variable, but when you output it at the end. We call this 'escaping late.' Besides protecting yourself from a possible XSS vulnerability, escaping late makes sure that you're keeping the future you safe. While today your code may be only outputted hardcoded content, that may not be true in the future. By taking the time to properly escape when you echo, you prevent a mistake in the future from becoming a critical security issue. This remains true of options you've saved to the dat...

    $32 (Avg Bid)
    $32 平均报价
    42 个竞标

    Hey there, seeking Developer for Website Creation Using Microservices Architecture for a Social Media & E-Commerce Page ? Skills: Agora WebRTC AL ML Node.js, React.js, JavaScript, MongoDB, Redis, Web Sockets. Familiarity with Digital Ocean, AWS It's important that the entire develop...Rooms Food Delivery Tour Guide Beauty and Spa Restaurant Table Reservation Ride Sharing Tickets and Events Lawyers Services of all kinds StayToEnjoy Ads Live Stream Chat System Call and Video Call Help Center Report Center Ticket Center Calendar for Private and Business user Geo Fancing Admin Panel for StayToEnjoy Implement security measures such as encryption, validation and protection against XSS and CSRF attacks. Also we need AI for check content, pictures and video incl. live strea...

    $24869 (Avg Bid)
    $24869 平均报价
    59 个竞标

    Hello everyone, I am looking for an expert who can assist with our websites. We currently manage 3 sites that function primarily as booking forms for different events. most of these sites are clones of each other, sharing the same database and codebase. This means changes made on one can easily be tr...there them to listen in to advice. We're coordinating a client call next week (3rd october or friday 6 october), and your insights would be invaluable. The call will either be on Tuesday evening or Friday morning, based on mutual agreement. If you have the expertise and availability, please let me know, we are looking for a serious professional for this, who knows what the score is on security From XSS to a Directory Traversal etc. Looking forward to working with a dedicated ...

    $140 (Avg Bid)
    $140 平均报价
    45 个竞标

    i launched new site for our company, need a senior QA to do wordpress detailed testing and report all issues related to functionality, SEO, content alignment, speed, any errors, responsiveness, and security or vulnerability on our site (e.g.: XSS, RCE, CSRF, SSRF, SQLi, etc. ) we want to make sure website is hack proof

    $40 (Avg Bid)
    $40 平均报价
    28 个竞标

    ...bottlenecks, optimizing server response times and data loading. Implement caching mechanisms to reduce server load and enhance overall website speed. Conduct load testing and performance tuning to ensure the website can handle expected traffic levels. Security Implementation:Implement security measures to protect user data and the website from threats like SQL injection, cross-site scripting (XSS), and more. Regularly update and patch server-side components to address security vulnerabilities. Collaborate with security experts to perform penetration testing and security audits. API Integration:Integrate third-party APIs or services for features like payment processing, email notifications, or external data retrieval. Ensure seamless communication betwe...

    $151 (Avg Bid)
    $151 平均报价
    68 个竞标
    E-commerce Website 已经结束 left

    ...recommendations based on user behavior and preferences. Featured products and best-sellers sections. 9. Reviews and Ratings: User-generated product reviews and ratings. Display of average ratings. 10. Responsive Design: Mobile-responsive layout for a seamless experience on all devices. 11. Security: SSL encryption for secure transactions. Protection against common web vulnerabilities (e.g., SQL injection, XSS). Regular security audits and updates. 12. Admin Panel: Inventory management tools. Inventory syncing. Order processing and tracking. Analytics and reporting. 13. Payment Gateway Integration: Integration with trusted payment gateways for secure transactions. 14. Shipping and Logistics: Delivery Status Monitoring 16. Social Media Integration: Sharing products on social media....

    $709 (Avg Bid)
    $709 平均报价
    98 个竞标

    ...a project titled "Need Env Vulnerable Laravel IPS". The main purpose of this project is to identify vulnerabilities in Laravel and exploit them. Specifically, I am looking to test for the following vulnerabilities: - SQL Injection - Cross-Site Scripting (XSS) - Remote Code Execution (RCE) I would like the freelancer to test for vulnerabilities in all versions of Laravel. Ideal skills and experience for this job include: - Strong knowledge of Laravel - Expertise in identifying and exploiting vulnerabilities such as SQL Injection, XSS, and RCE - Experience in conducting security testing and vulnerability assessments - Familiarity with IPS (Intrusion Prevention System) If you are confident in your abilities to identify and exploit vulnerabilities in Laravel...

    $218 (Avg Bid)
    $218 平均报价
    44 个竞标
    Developer Requirements 已经结束 left

    WordPress Expertise - Min 5 years WooCommerce Expertise - Min 5 years Strong skills in HTML, CSS, JavaScript AWS/Azure Experience....Understanding of e-commerce best practices, including product pricing, inventory management, and security. Language Localization: Familiarity with implementing multi-language support and RTL (Right-to-Left) text for Arabic. Security Expertise: Awareness of security best practices, including HTTPS encryption, data encryption, and protection against common web vulnerabilities (e.g., SQL injection, XSS). Payment Gateway Integration: Experience integrating and configuring secure payment gateways like Stripe, PayPal, or others. Version Control: Proficiency with version control systems such as Git for code management and collaboration. Performance Op...

    $7233 (Avg Bid)
    $7233 平均报价
    184 个竞标
    web pentesting 已经结束 left

    An XSS Challenge Set. Identify the invulnerable XSS challenge, and explain why. An SQLi Challenge Set.

    $102 (Avg Bid)
    $102 平均报价
    36 个竞标

    精选xss社区文章