Find Jobs
Hire Freelancers

Fix xss and sql injection from hackers

₹1500-12500 INR

已关闭
已发布超过 5 年前

₹1500-12500 INR

货到付款
Its in php5 and [login to view URL] hacked multiple [login to view URL] to fix xss and issues to prevent from hackers.
项目 ID: 18280893

关于此项目

9提案
远程项目
活跃5 年前

想赚点钱吗?

在Freelancer上竞价的好处

设定您的预算和时间范围
为您的工作获得报酬
简要概述您的提案
免费注册和竞标工作
9威客以平均价₹12,066 INR来参与此工作竞价
用户头像
Hey I have many years of experience in Web Applications Security. I had done many Penetration Testing projects. I can help you secure your website. Share more details please.
₹12,500 INR 在3天之内
5.0 (45条评论)
5.5
5.5
用户头像
Hello Sir, I have checked your requirement and yes I can fix sql injection and xss. Thanks, Bhargav.
₹7,777 INR 在3天之内
4.9 (54条评论)
5.6
5.6
用户头像
Hello, I would like to work on your project. I am professional PHP developer and Server administrator. I have fixed many XSS holes. Please contact me thanks.
₹13,555 INR 在2天之内
4.9 (16条评论)
4.1
4.1
用户头像
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing * Session Management Testing * Input Validation Testing * Testing for Error Handling * Testing for weak Cryptography * Business Logic Testing * Client Side Testing Tools that use for Automated Web Penetration Testing: Acunetix, Burp-Suite, Netsparker, Nexpose, Nikto, IBM Appscan, HP fortify, W3af etc. Network penetration testing:Provide Network Penetration Testing so that your Network Infrastructure is secured from the real world attacks. Do both manual and automated network penetration testing. Approach for Manual Network Penetration Testing: Manually check for IDS/IPS, Server, Networks switch, Network Router, VPN, Firewalls, Anti-virus,Password etc. Tools that use for automated network penetration testing: OpenVas, Wireshark, Nessus, Metasploit, Armitage, Scapy etc.
₹13,888 INR 在2天之内
5.0 (7条评论)
4.0
4.0
用户头像
Hi, i have expertise in cyber security, Web security Networking and Server management. i have done a similar project not long ago. leave a message and we can discuss more . I will fix OWAS TOP 10 Security bug in from your website.. SQLi, LFI, RFI, XSS, HTML Injunction, File Upload variability , RCE, CSRF, Clickjack, etc ....
₹3,000 INR 在7天之内
4.9 (16条评论)
3.4
3.4
用户头像
I security expert, i can resolve your problems, integrate xss filters and realize a web penetration testing, I can fix the problem and install tools for monitoring thank's
₹27,777 INR 在7天之内
5.0 (5条评论)
2.2
2.2
用户头像
Hello Sir/Ma'm My skills are relevant to your requriement with more than 5 years of experience, Very well known of XSS and hacked code issue, have been resolved 1. Various Hacked WP issue (by updating WP and theme and with several safety plugin) 2. Hacked PHP site - prevent it via proper validation, google captcha with form, XSS prevention techniques such as modifying script code to see if there is no untrusted data there etc. Will complete this project within 7 days. I am Trustworthy and hardworking, If you feel honesty in my proposal, feel free to ask anything further for the project. Regards
₹12,320 INR 在7天之内
0.0 (0条评论)
0.0
0.0
用户头像
from former black hat ...................................................................................................................................... .......<< be my guest
₹6,666 INR 在3天之内
0.0 (0条评论)
0.0
0.0

关于客户

INDIA的国旗
Kolkata, India
0.0
0
会员自4月 26, 2014起

客户认证

谢谢!我们已通过电子邮件向您发送了索取免费积分的链接。
发送电子邮件时出现问题。请再试一次。
已注册用户 发布工作总数
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
加载预览
授予地理位置权限。
您的登录会话已过期而且您已经登出,请再次登录。