Suodata

Viimeisimmät hakuni
Suodatusperuste:
Budjetti
asti
asti
asti
Tyyppi
Taidot
Kielet
    Työn tila
    1,473 xss työtä löytyi, hinnoittelu EUR
    LMS Client-side Security Enhancement 4 päivää left
    VARMENNETTU

    ...conduct a security assessment of our Learning Management System (LMS) website. This assessment will involve identifying potential vulnerabilities and recommending improvements to strengthen the overall security posture of the platform. Tasks: LMS Security Testing: Utilize your expertise to perform a comprehensive security assessment of our LMS website. This includes testing for vulnerabilities like XSS, CSRF, insecure data storage, and insecure third-party integrations specific to LMS functionalities. Tool Proficiency: We require a freelancer familiar with security testing tools like Burp Suite to conduct a thorough analysis of the website's code and functionalities. PII Identification: Identify any Personally Identifiable Information (PII) being sent to third-party services...

    €78 (Avg Bid)
    €78 Keskimäär. tarjous
    12 tarjoukset

    I have a AWS Infrastructure setup project requiring expertise in Cloudfront NLB and protection using WAF. As the goal is targeted at content distribution and load balancing, proficiency in these areas is crucial. Some of t...EC2 IIS with custom ports like 8080, 5440 etc and not standard 80 or 443. User will be providing url with port number and on IIS different website is binded with different port number. For WAF, protective measures against DDoS attacks, SQL injections, and XSS attacks are necessary. Thus, an understanding of these areas is also needed. Skills and experience: - Proficient in AWS services (Amazon EC2, ELB, Cloudfront and Amazon S3) - Knowledge of Cloudfront NLB - Experience with WAF - Understanding of DDoS attacks, SQL injections, and XSS attacks protecti...

    €142 (Avg Bid)
    €142 Keskimäär. tarjous
    31 tarjoukset

    I'm looking for a Python expert who can properly secure my Django web application and deploy the UAT environment on a private server. - **Vulnerabilities**: I need someone skilled in identifying and resolving Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) issues in my application. - **Static Folder Access**: The static folder should be configured to be only accessible to authenticated users. This is crucial for our security measures. - **Deployment**: You should be experienced in deploying Django applications. In this case, the UAT environment should be set up on a private server. Your expertise in Python, Django, web application security, and deployment will be highly valued. Please make sure to include any relevant experience you have in handling these s...

    €161 (Avg Bid)
    €161 Keskimäär. tarjous
    17 tarjoukset

    I'VE PROVIDED FULL REQUIREMENT AND THERE IS NOTHING ELSE TO BE PROVIDED. DONT UNDERQUO...mail before expire the subscription Admin Features Informative Dashboard Plan modules Order modules Customers modules Payment gateways modules Users log Support modules Blog Drag and drop menu builder Role based multi admin Storage Settings (local and wasabi cloud) 10+ automatic payment gateways Custom Page. SEO. Developer settings. Notifications. Site Features 100% responsive Faq SEO friendly XSS Protection Unique and Modern Design. Fully Customizable script. Clean Admin Dashboard. Blogs. Please note that the application does not need to support multiple languages. The focus is on robust functionality for sending Text, Images, and Videos in bulk. THE QUOTE MUST START WITH "THI...

    €746 (Avg Bid)
    €746 Keskimäär. tarjous
    49 tarjoukset

    I require a reliable and experienced developer to assist me in implementing a Content Security Policy (CSP) in my JavaScript application. Key Details: - Purpose: The primary goal of this CSP implementation is to prevent Cross-Site Scripting Attacks within the application. - Target Sources: The CSP should be configured to allow only self-hosted scripts...permitted. - Integrate the CSP seamlessly with the existing application architecture, ensuring no disruptions in functionality. Ideal Skills and Experience: - Proficiency in JavaScript and web application security. - Prior experience with Content Security Policy implementations. - Understanding of and its usage in specifying content sources. - Knowledge of common Cross-Site Scripting (XSS) attack vectors and mitigation strategies.

    €11 (Avg Bid)
    €11 Keskimäär. tarjous
    13 tarjoukset

    ...Important: - Rectify 4XX Status Codes (3) - Rectify Low Text-HTML Ratios (31) - Identify and Rectify a URL With Temporary Redirect (1) - Rectify Issue with Unminified JavaScript and CSS Files (1) - Rectify 'Your database prefix is set to the default 'wp_'. - Remove The DISALLOW_FILE_EDIT constant is defined and set to false from our - Configure site for HSTS preload list - Rectify the X-XSS protection security header's non-recommended value: "1". - Rectify the HSTS Max-age security header's non-recommended value: "2592000 ". - Rectify the Referrer-Policy security header's non-recommended value: "origin-when-cross-origin". - Ensure page width matches viewport width (32) - Improve page loading time (32) - Delay loading im...

    €115 (Avg Bid)
    €115 Keskimäär. tarjous
    67 tarjoukset

    We need a developer for a project involving both front-end and back-end development to create a website similar to a well-known Telegram channel directory, with a straightforward organization of channels categorized by countries and their respective categories. The site must be fast, secure against common web threats like SQL injections, XSS, and IDOR, and optimized for SEO to achieve high online visibility. It should feature a visually appealing design with AJAX for smooth navigation, enhancing the SEO without hindrance. The ideal candidate will have experience in creating sites that are fast, secure, and good looking.

    €432 (Avg Bid)
    €432 Keskimäär. tarjous
    41 tarjoukset

    As an educator, I'm looking to showc...concept for a security system. The features I require are: - A custom login page - The ability to track user activity - Integration with other platforms The project will also involve demonstrating a successful XSS hacking. To accompany this, I'll need detailed documentation created to outline the steps taken and the vulnerabilities exploited. Following the hack, I expect to have full administrative access to the WordPress site. Ideal candidates for this project have a deep understanding of WordPress, its vulnerabilities, and security concepts in general, coupled with experience in XSS hacking and documentation writing. Advanced technical WordPress skills, expertise in frontend/backend development and strong background in...

    €38 (Avg Bid)
    €38 Keskimäär. tarjous
    28 tarjoukset

    I'm seeking an experienced web developer to create a secure eC...able to add new users/customers with least privileges) 2. Input field (such as feedback forum, contact page) 3. Buy or sell products 4. Database to store data focus on: (i) Authentication: Verify the strength of authentication mechanism. Test for weak or easily guessable passwords. (ii) Check for proper input validation to prevent injection attacks such as SQL injection, cross-site scripting (XSS), and command injection. Ensure that user inputs are sanitized and validated before processing. Skills and Experience Required: - Proven track record in eCommerce website development - Expertise in implementing user authentication systems - Familiarity with digital product (specifically eBook) sales and download...

    €103 (Avg Bid)
    €103 Keskimäär. tarjous
    170 tarjoukset
    Survey application Loppunut left

    ...Performance:** - The application should be responsive and performant, with minimal latency during question set retrieval and submission. - Database queries should be optimized for efficient data retrieval. **3.2 Security:** - Implementation of secure authentication mechanisms (e.g., JWT tokens). - Protection against common security threats such as SQL injection and cross-site scripting (XSS). - Encryption of sensitive user data, including passwords and payment information. **3.3 Scalability:** - The application architecture should be scalable to accommodate a growing user base and increasing question sets. - Load balancing and caching mechanisms should be considered for scalability. **4. UX Design Requirements:** - A clean and intuitive user inter...

    €1041 (Avg Bid)
    €1041 Keskimäär. tarjous
    196 tarjoukset

    ...Important: - Rectify 4XX Status Codes (3) - Rectify Low Text-HTML Ratios (31) - Identify and Rectify a URL With Temporary Redirect (1) - Rectify Issue with Unminified JavaScript and CSS Files (1) - Rectify 'Your database prefix is set to the default 'wp_'. - Remove The DISALLOW_FILE_EDIT constant is defined and set to false from our - Configure site for HSTS preload list - Rectify the X-XSS protection security header's non-recommended value: "1". - Rectify the HSTS Max-age security header's non-recommended value: "2592000 ". - Rectify the Referrer-Policy security header's non-recommended value: "origin-when-cross-origin". - Ensure page width matches viewport width (32) - Improve page loading time (32) - Delay loading i...

    €85 (Avg Bid)
    €85 Keskimäär. tarjous
    36 tarjoukset

    ...combat XSS attacks and remove Zero Width Space (ZWSP) characters. Key Project Requirements: - Develop a Spring Boot application filter. - The filter must effectively handle and block all potentials XSS attacks. - The filter must efficiently remove all encountered ZWSP characters. - The developed filter must suitably plug into a Spring Boot application. - The filter should be designed to handle high networking traffic smoothly. Test Cases Require to Cover: - Scenarios of filtering XSS attacks. - Scenarios that deal with the removal of ZWSP characters. - Scenarios involving combined filtering of XSS attacks and removal of ZWSP characters. Ideal Skills and Experience: - Strong proficiency in Java programming language. - Hands-on experience with Spring Boot. ...

    €130 (Avg Bid)
    €130 Keskimäär. tarjous
    7 tarjoukset

    I am in need of highly skilled Python, JavaScript, PHP, bootstrap, JQuery, and HTML programmers for a minimum of two major projects. The first project is focused on creating advanced Python tools for automating tasks of a penetration tester and bug bounty hunting. The tools should scan and exploit the most common vulnerability like XSS, IDOR, SSRF, RCE, Command injection, SQLI, and etc. To do all of this process manually take allot of time. It should be better to make a combo with some software that manage all of the work and Using AI to scan all of the file and codes and have a hacker mindset. For example burp suit have web scanner but it is not smart enough to think critically to find some vulnerability. of course sometimes its work but it is possible to create something much bett...

    €9 / hr (Avg Bid)
    €9 / hr Keskimäär. tarjous
    15 tarjoukset

    ...developed using FastAPI, a high-performance web framework for building APIs with Python, and MongoDB for data storage. Requirements: Expertise in FastAPI and MongoDB is essential. In-depth understanding of RESTful APIs, CRUD operations, and web security best practices. Ability to implement robust security measures to protect against common vulnerabilities such as SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF). Experience with user authentication and authorization mechanisms, including token-based authentication and role-based access control (RBAC). Strong communication skills and the ability to collaborate effectively with our team. Deliverables: Develop a FastAPI backend with CRUD endpoints for managing admin panel data securely. Integrate Mo...

    €112 (Avg Bid)
    €112 Keskimäär. tarjous
    20 tarjoukset

    I am searching for a Python developer proficient in Scrapy to forge web security testing tools. As a key deliverable, these tools must have the features below: - Subdomain Enumeration: Subdomains to be listed and categorized. - Directory Enumeration - Sensitive Parameter Detection - XSS Testing - SQL Testing Proven experience in creating security software is ideal. The developer should be adept at creating intermediate-level subdomain enumeration features. The project completion requires an understanding and implementation of Scrapy. I expect a functional, well-tested software package at the end of the project.

    €228 (Avg Bid)
    €228 Keskimäär. tarjous
    18 tarjoukset

    ...for styling and layout consistency. 6. **Error Handling and Logging**: Implement robust error handling mechanisms both on the frontend and backend. Log errors and application events for troubleshooting and monitoring purposes. 7. **Security Measures**: Apply security best practices such as input validation, output encoding, and protection against common vulnerabilities like Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF). 8. **Testing**: Write unit tests and integration tests for both the Angular frontend and the .NET Core backend to ensure code reliability and maintainability. Utilize testing frameworks like Jasmine, Karma, xUnit, or NUnit. 9. **Deployment**: Set up deployment pipelines for continuous integration and continuous deployment (CI/CD). Deploy the...

    €734 (Avg Bid)
    €734 Keskimäär. tarjous
    42 tarjoukset

    We're seeking a skilled Security Researcher/Ethical Hacker to identify and report vulnerabilities in our Jira Cloud application. The ideal candidate will have a proven track record in ethical hacking, with expertise in various security domains including XSS, SQL Injection, SSRF, etc. Responsibilities include conducting thorough security assessments, utilizing the Bugcrowd Vulnerability Rating Taxonomy for prioritization, and providing detailed reports on findings. This role requires a deep understanding of security protocols and a proactive approach to enhancing application security. I will provide link to the cloud application. The aim is to highlight all potential P1/P2/P3/P4. Deadline for assessment 18th March, I will then do the fixes

    €482 (Avg Bid)
    €482 Keskimäär. tarjous
    27 tarjoukset

    I am in need of an expert Bug Hunter to assist me in identifying and addressing vulnerabilities in some web domain/online services for Key Areas for Exploration: - Cross-site scripting (XSS) - SQL injection - Remote code execution - OAuth redirection issues Ideal Experience and Skills: you MUST have experience and have gotten bounties in the past. I am looking for someone with ative experience. Level of Expertise: I'm specifically interested in freelancers with advanced expertise in bug hunting. I also want you to help me over zoom to achieve my first bug YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN BUG OVER ZOOM. YOU MUST HELP ME ACHIEVE MY OWN

    €32 / hr (Avg Bid)
    €32 / hr Keskimäär. tarjous
    34 tarjoukset

    ...play a pivotal role in my ongoing efforts to bolster web application security, and its development will be documented in a comprehensive thesis paper. Ideal Skills and Experience: - Proficient in Python, with the ability to leverage its capabilities in developing a vulnerability scanner. - Deep understanding of web application architectures and common security vulnerabilities (e.g., SQL injection, XSS). - Experience with cybersecurity practices, specifically in vulnerability identification and assessment. - Familiarity with existing vulnerability scanning tools and methodologies. - Strong analytical skills to effectively assess system weaknesses and suggest mitigations. - Ability to document the development process and findings for inclusion in a thesis paper. Key Requirements:...

    €11 (Avg Bid)
    €11 Keskimäär. tarjous
    3 tarjoukset

    ...application in cybersecurity. - Solid understanding and experience in web application development. - Knowledge of common web app security threats (e.g., XSS, SQL Injection, CSRF). - Experience with implementing user authentication, data encryption, and access control in web applications. **Requirements:** - Develop and integrate TensorFlow AI models to identify and mitigate security threats in real-time. - Ensure the upgraded security measures cover, but are not limited to, user authentication, data encryption, and access control functionalities. - Propose and implement proactive security solutions to prevent common and emerging security issues such as XSS, SQL Injection, and CSRF. - Provide detailed documentation on the security enhancements for future maintenance and up...

    €164 (Avg Bid)
    €164 Keskimäär. tarjous
    4 tarjoukset

    I am in need of a proficient developer who is also seasoned in dealing with website security. The primary aim is to secure my website, built with PHP/MySQL and Codeigniter, from all forms of attacks such as hacking, malware, and cross-site scripting (XSS) amongst others. Expertise I am particularly interested in are: - Advanced knowledge of website security - Experience in deterring data breaches, DDoS attacks, and unauthorized data access - Practical understanding of PHP/MySQL, and Codeigniter My site requires better management of the user authentication and data storage functionalities, considered vulnerability hotspots. Sound security measures need to be implemented to curb data vulnerabilities. Google has detected some coverage issues with the site and I would need this to be...

    €90 (Avg Bid)
    €90 Keskimäär. tarjous
    29 tarjoukset

    ...de datos asociados a esa cuenta de email (servidor, puerto, seguridad). Esta opción de cambio de email debe ser actibable/desactivable. + DOCUMENTACIÓN: comentarios en el código fuente y documentación para facilitar el mantenimiento posterior. SEGURIDAD: todos los accesos a base de datos actualizados en PHP deben ser seguros (prepared statements), protegidos ante ataques de inyección de código o xss. MILESTONES: + Entrega de código actualizado con instrucciones> validación> Pago 70%. + Pruebas durante 24h: verificación desarrollo, corregir posibles errores, si existiesen> Pago 30% restante. -------------------------------------------------------------- 2.- ENGLISH: I have a WEB panel with symfony 3 that I ...

    €572 (Avg Bid)
    Salassapitosopimus
    €572 Keskimäär. tarjous
    27 tarjoukset

    ...HTTP (np. cURL) Umiejętność tworzenia testów jednostkowych i funkcjonalnych dla kodu w PHP, zgodnie z zasadami TDD (Test-Driven Development) Znajomość i stosowanie dobrych praktyk programowania, takich jak SOLID, DRY, KISS itp. Umiejętność optymalizacji kodu pod kątem wydajności i skalowalności. Znajomość i stosowanie zabezpieczeń w kontekście integracji, zapobieganie atakom typu SQL Injection, XSS itp. Staranność w tworzeniu dokumentacji kodu oraz instrukcji użytkownika dla stworzonej integracji. Napisane jako bundle do instalacji w Symfony 6 dokumentacja Zadania do wykonania to: Autentykacja z API: Implementacja skryptu autentykacji przy użyciu kluczy API Ustawienie Swagger UI do łatwej dokumentacji Dane testowe do autentykacji: Podamy osobie wybranej

    €20 / hr (Avg Bid)
    €20 / hr Keskimäär. tarjous
    26 tarjoukset

    ...browser extension. This extension will automatically find forms and fields on a webpage and then test them for vulnerabilities using special test data for that website. It automatically works in the background and alerts the user right at the browser if it finds any field or payload vulnerable to an XSS attack. It will give a heads-up to the user about that specific part of the page and add to the user's history. This will focus on detecting and alerting users to potential cross-site scripting (XSS) vulnerabilities that can have several positive outcomes and contribute to enhancing web security: Proactive Security Measures User-Driven Security Practices / Contribution to Web Security Research Customized Payload Testing To make it user-friendly, I'm planning to i...

    €146 (Avg Bid)
    €146 Keskimäär. tarjous
    15 tarjoukset

    I'm in dire need of an expert in web security. My website's security is currently compromised as it's vulnerable to Cross-site scripting (XSS), SQL injection and Cross-site request forgery (CSRF). I urgently require a professional to help address these vulnerabilities. Skills and Experience - Proficient in Network Security, Application Security and User Authentication - Proven knowledge in tackling XSS, SQL injections, and CSRF - Previous experience in web security is a must-have Your role would predominantly involve the mitigation and fixing of these existing issues to improve website application security. This role does not require regular maintenance or monitoring.

    €49 (Avg Bid)
    €49 Keskimäär. tarjous
    22 tarjoukset

    Recently I have been facing WordPress security issues that I am getting from my hosting provider, I would like to fix the security issues and all security hader issues related to WordPress header security. Here are some issues that I found: X-Frame-Options X-XSS-Protection X-Content-Type-Options Content-Security-Policy HTTP Strict-Transport-Security (HSTS) HTTP Public Key Pinning (HPKP) Please run a full scan and fix all HTTP and security-related issues.

    €375 (Avg Bid)
    €375 Keskimäär. tarjous
    101 tarjoukset

    I am seeking a expert developer with a solid background in BigCommerce and web security to help us secure our platform from XSS and code injection attacks. Key tasks and desired skills: * Ability to safeguard against XSS attacks and malicious code injection, specifically from tools like Zoombot. * Proficiency in configuring Content-Security-Policy, with tasks such as blocking all inline scripts and styles. * Expertise in permitting scripts and styles only from trusted sources— I will provide a list of these sources. * Capability to disable eval() function. Ideal candidates should have a deep understanding of web security best practices and prior experience in securing BigCommerce or similar e-commerce platforms.

    €39 / hr (Avg Bid)
    €39 / hr Keskimäär. tarjous
    36 tarjoukset

    Your mission : 1. Comprehensive Web Application Security Assessment 2. Thorough Vulnerability Identification 3. Exploit Simulation and Risk Mitigation 4. Detailed Security Assessment Reports 5. Customized Recommendations for Strengthening Defenses Your abilities : - Bypass Authentication, Code Execution - SQL injection - Security monitoring - XSS (Cross-site scripting) - HTML injection - LFI (Local Life Inclusion) attack - CSRF - Network Security, Backdoors - URL Redirection attack - Host header injection - No Re-direct attack - Brute force attack etc. Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or Certified Information Systems Security Professional (CISSP) would be an advantage.

    €146 (Avg Bid)
    €146 Keskimäär. tarjous
    18 tarjoukset

    ...application. • Understanding of cloud storage, computing, and networking services. • Knowledge of deploying and managing applications in a cloud environment. Web Security: • Strong understanding of web application security practices. • Experience with implementing SSL/TLS, data encryption, and secure user authentication. • Familiarity with common security vulnerabilities (e.g., SQL injection, XSS) and their prevention methods. Ideal Candidate Profile: • At least 3-5 years of experience in full-stack development, particularly in SaaS platform development. • A strong portfolio demonstrating relevant projects, with a focus on SaaS and marketing tools. • Ability to translate complex requirements into functional, user-friendly software. &bull...

    €1722 (Avg Bid)
    €1722 Keskimäär. tarjous
    91 tarjoukset

    ...minimal impact on website performance and broad compatibility with different browsers. 4. User Interface Chrome Extension UI: Intuitive interface for selecting webpage elements and entering JavaScript code. Admin Panel (Optional): Web interface for viewing and managing defined events and actions. 5. Security Code Validation: Ensure all JavaScript entered through the extension is validated to prevent XSS attacks. Server Security: Robust security measures to protect the database and API from unauthorized access and data breaches. 6. Performance Requirements Minimal Latency: Ensure the client-side script fetches and executes JavaScript with minimal delay. Low Overhead: Ensure the extension and script do not significantly affect webpage loading times. 7. Constraints and Limitations B...

    €197 (Avg Bid)
    €197 Keskimäär. tarjous
    58 tarjoukset

    I am looking for a developer to upgrade my CakePHP4 project...with CakePHP and previous experience upgrading from CakePHP4 to CakePHP5 - Strong understanding of PHP and MVC frameworks - Familiarity with database management and migration - Attention to detail and ability to troubleshoot and fix any issues that may arise during the upgrade process - Should work with PHP8.1 or lastest Also we need to prevent stored/persistent cross-site scripting and persistent XSS vulnerabilities Specific Features/Functionalities to Add: - Please provide suggestions and recommendations for any new features or improvements that can be added during the upgrade process Timeline: - The upgrade should be completed within 1-2 weeks. If you have any questions or need further clarification, please feel fr...

    €195 (Avg Bid)
    €195 Keskimäär. tarjous
    56 tarjoukset

    I am looking for a skilled freelancer who can help me with a bug bounty hunting project for a website. U will have t...of vulnerability: - I am not sure about the specific type of vulnerability I am concerned about, so I need someone who has expertise in identifying various types of vulnerabilities such as Cross-site scripting (XSS) and SQL Injection. Report details: - After the bug hunt, I would like a detailed report with recommendations on how to fix the identified bugs and vulnerabilities. Ideal skills and experience: - Strong knowledge and experience in bug bounty hunting - Expertise in identifying and fixing vulnerabilities - Familiarity with various types of vulnerabilities such as XSS and SQL Injection - Ability to provide detailed reports with recommendati...

    €142 (Avg Bid)
    €142 Keskimäär. tarjous
    42 tarjoukset

    ...Includes components such as headers and footers for consistent UI presentation. 8. .htaccess: - Configures server settings to ensure compatibility with the MiniFramework Project. 9. Controller/Handling User Request: - Manages user requests and coordinates interactions between the user and the system. 10. Security/Handling Security: - Focuses on implementing security measures against XSS, CSRF, SQL injection, and more. - Utilizes techniques like try-catch and prepared statements for enhanced security. ### Documentation and UML Requirements: To maintain clarity and facilitate collaboration, comprehensive documentation and Unified Modeling Language (UML) are indispensable for the project. Ensure the following are prepared: - Use Case Diagram: - Illustrates inte...

    €11 / hr (Avg Bid)
    €11 / hr Keskimäär. tarjous
    15 tarjoukset

    ...free or low cost plugin) Security / Maintenance requirements: - Maintain secure connection (SSH already configured on the site) - Use secure api connections wherever possible. - Encrypt any sensitive user data at rest using industry standards (like AES-256) - Input Validation and Sanitization: The plugin should validate and sanitize user inputs to prevent SQL injection, cross-site scripting (XSS), and other common web vulnerabilities. - In the future, we'll need to perform regular Security Audits and Updates as needed to address bugs or vulnerabilities. - Error Handling: The system should handle errors without exposing sensitive information, such as system paths, database details, or other exploitable data. - Rate Limiting and Access Control: We may need to implement ra...

    €2814 - €4689
    Mainostettu Sinetöity
    €2814 - €4689
    28 tarjoukset

    I need the following: User comes to The server delivers html with an iframe inside Inside the iframe there is the content from But the content of the iframe comes from the my-website.com-server When the user clicks on any link of the website inside the iframe the page load is served from the my-website...my-website.com-server which pulls it from So basically I want an iframe, inside of which there is another website rendered. The users can browse this inside-the-iframe-domain almost as if they were on the real but all html comes from my-website.com-server. The idea is that I want to run some javascript on the parent that collects info from the iframe and xss prevents that so I need to serve the content from my server

    €42 (Avg Bid)
    Taattu
    €42
    7 työtä

    ...to make sure you don't show people the wrong data, as well as some that will allow you to echo HTML safely. At this time, we ask you escape all $-variables, options, and any sort of generated data when it is being echoed. That means you should not be escaping when you build a variable, but when you output it at the end. We call this 'escaping late.' Besides protecting yourself from a possible XSS vulnerability, escaping late makes sure that you're keeping the future you safe. While today your code may be only outputted hardcoded content, that may not be true in the future. By taking the time to properly escape when you echo, you prevent a mistake in the future from becoming a critical security issue. This remains true of options you've saved to the dat...

    €30 (Avg Bid)
    €30 Keskimäär. tarjous
    42 tarjoukset

    Hey there, seeking Developer for Website Creation Using Microservices Architecture for a Social Media & E-Commerce Page ? Skills: Agora WebRTC AL ML Node.js, React.js, JavaScript, MongoDB, Redis, Web Sockets. Familiarity with Digital Ocean, AWS It's important that the entire develop...Rooms Food Delivery Tour Guide Beauty and Spa Restaurant Table Reservation Ride Sharing Tickets and Events Lawyers Services of all kinds StayToEnjoy Ads Live Stream Chat System Call and Video Call Help Center Report Center Ticket Center Calendar for Private and Business user Geo Fancing Admin Panel for StayToEnjoy Implement security measures such as encryption, validation and protection against XSS and CSRF attacks. Also we need AI for check content, pictures and video incl. live strea...

    €23324 (Avg Bid)
    €23324 Keskimäär. tarjous
    59 tarjoukset

    Hello everyone, I am looking for an expert who can assist with our websites. We currently manage 3 sites that function primarily as booking forms for different events. most of these sites are clones of each other, sharing the same database and codebase. This means changes made on one can easily be tr...there them to listen in to advice. We're coordinating a client call next week (3rd october or friday 6 october), and your insights would be invaluable. The call will either be on Tuesday evening or Friday morning, based on mutual agreement. If you have the expertise and availability, please let me know, we are looking for a serious professional for this, who knows what the score is on security From XSS to a Directory Traversal etc. Looking forward to working with a dedicated ...

    €131 (Avg Bid)
    €131 Keskimäär. tarjous
    45 tarjoukset

    i launched new site for our company, need a senior QA to do wordpress detailed testing and report all issues related to functionality, SEO, content alignment, speed, any errors, responsiveness, and security or vulnerability on our site (e.g.: XSS, RCE, CSRF, SSRF, SQLi, etc. ) we want to make sure website is hack proof

    €38 (Avg Bid)
    €38 Keskimäär. tarjous
    28 tarjoukset

    ...bottlenecks, optimizing server response times and data loading. Implement caching mechanisms to reduce server load and enhance overall website speed. Conduct load testing and performance tuning to ensure the website can handle expected traffic levels. Security Implementation:Implement security measures to protect user data and the website from threats like SQL injection, cross-site scripting (XSS), and more. Regularly update and patch server-side components to address security vulnerabilities. Collaborate with security experts to perform penetration testing and security audits. API Integration:Integrate third-party APIs or services for features like payment processing, email notifications, or external data retrieval. Ensure seamless communication betwe...

    €142 (Avg Bid)
    €142 Keskimäär. tarjous
    68 tarjoukset
    E-commerce Website Loppunut left

    ...recommendations based on user behavior and preferences. Featured products and best-sellers sections. 9. Reviews and Ratings: User-generated product reviews and ratings. Display of average ratings. 10. Responsive Design: Mobile-responsive layout for a seamless experience on all devices. 11. Security: SSL encryption for secure transactions. Protection against common web vulnerabilities (e.g., SQL injection, XSS). Regular security audits and updates. 12. Admin Panel: Inventory management tools. Inventory syncing. Order processing and tracking. Analytics and reporting. 13. Payment Gateway Integration: Integration with trusted payment gateways for secure transactions. 14. Shipping and Logistics: Delivery Status Monitoring 16. Social Media Integration: Sharing products on social media....

    €665 (Avg Bid)
    €665 Keskimäär. tarjous
    98 tarjoukset

    ...a project titled "Need Env Vulnerable Laravel IPS". The main purpose of this project is to identify vulnerabilities in Laravel and exploit them. Specifically, I am looking to test for the following vulnerabilities: - SQL Injection - Cross-Site Scripting (XSS) - Remote Code Execution (RCE) I would like the freelancer to test for vulnerabilities in all versions of Laravel. Ideal skills and experience for this job include: - Strong knowledge of Laravel - Expertise in identifying and exploiting vulnerabilities such as SQL Injection, XSS, and RCE - Experience in conducting security testing and vulnerability assessments - Familiarity with IPS (Intrusion Prevention System) If you are confident in your abilities to identify and exploit vulnerabilities in Laravel...

    €204 (Avg Bid)
    €204 Keskimäär. tarjous
    44 tarjoukset

    WordPress Expertise - Min 5 years WooCommerce Expertise - Min 5 years Strong skills in HTML, CSS, JavaScript AWS/Azure Experience....Understanding of e-commerce best practices, including product pricing, inventory management, and security. Language Localization: Familiarity with implementing multi-language support and RTL (Right-to-Left) text for Arabic. Security Expertise: Awareness of security best practices, including HTTPS encryption, data encryption, and protection against common web vulnerabilities (e.g., SQL injection, XSS). Payment Gateway Integration: Experience integrating and configuring secure payment gateways like Stripe, PayPal, or others. Version Control: Proficiency with version control systems such as Git for code management and collaboration. Performance Op...

    €6784 (Avg Bid)
    €6784 Keskimäär. tarjous
    184 tarjoukset
    web pentesting Loppunut left

    An XSS Challenge Set. Identify the invulnerable XSS challenge, and explain why. An SQLi Challenge Set.

    €96 (Avg Bid)
    €96 Keskimäär. tarjous
    36 tarjoukset

    : Prefer Vercel or Netlify's serverless functions. Firebase's free tier might not be suitable. No pay-as-you-go plans. : Accept string inputs from a Chrome Extension and relay to the ChatGPT API. : Return the ChatGPT API's response to the Chrome Extension. Limit: E... : Return the ChatGPT API's response to the Chrome Extension. Limit: Each device should be limited to 1 request per day, even if the IP address changes due to VPN or other means. Exceeding this should prompt: "You have exceeded the API call limit for today." : Ensure the ChatGPT API key is never exposed to clients. Sanitize inputs against Cross-Site Scripting (XSS). Always use HTTPS for communication. Adherence to points 1, 4, and 5 is essential.

    €76 (Avg Bid)
    €76 Keskimäär. tarjous
    7 tarjoukset

    Project Title: Determine if Phishing link (URL) is malicious. I want an analysis of the links. 4-5 links Need breakdown and confirmation they are indeed malicious. What type of attack used. Overview: I am looking for someone who can analyze website links to determine if they are malicious or not. Believe they are XSS or session id stealing link.

    €17 (Avg Bid)
    €17 Keskimäär. tarjous
    3 tarjoukset

    ...preparing both full reports and summaries of findings Skills: - Security testing - OWASP guidelines - Vulnerability identification - Report preparation List of testing should conduct on our app and web portal 1. Vulnerability Scanning 2. Authentication and Authorization Testing 3. Input Validation Testing 4. Security Misconfiguration Testing 5. Session Management Testing 6. Cross-Site Scripting (XSS) Testing 7. Cross-Site Request Forgery (CSRF) Testing 8. Security Headers Testing 9. Secure File Upload Testing 10. API Security Testing 11. Mobile App Specific Testing (if applicable) 12. Encryption Testing 13. DDoS (Distributed Denial of Service) Testing 14. Social Engineering Testing 15. Compliance Testing 16. Red Team Testing If you have the required skills and experience, ple...

    €112 (Avg Bid)
    €112 Keskimäär. tarjous
    15 tarjoukset

    ...as Appium for automated testing to validate user interface and interactions on mobile platforms. Security Testing: Assure the security of all APIs by confirming the use of SSL certificates. Detect vulnerabilities concerning user data and credentials (our authentication is via Firebase). Verify that appropriate security practices are in place to mitigate risks, such as DB injection, clickjacking, XSS, MIME-Sniffing, and HSTS. Optimization of Costs, Performance, & Load Testing: Ensure the absence of code vulnerabilities that could lead to unwarranted billings at server and API providers. Implement strategies to optimize server and network requests to minimize costs, maintaining performance. Conduct load testing with tools like Apache JMeter to achieve the highest feasible spe...

    €5 / hr (Avg Bid)
    €5 / hr Keskimäär. tarjous
    21 tarjoukset

    Suosituimmat xss -yhteisöartikkelit