Getafreelancer csrf işler

Filtre

Son aramalarım
Şuna göre filtrele:
Bütçe
ile
ile
ile
Tür
Beceri
Diller
    İş Durumu
    2,000 getafreelancer csrf iş bulundu, ücretlendirmeleri EUR

    ...'cjaC6A+TR+DEMTYzMDQ1NDQwhW2C8i3yMXyZYGkElG+FF29U4aEH02DAzwLGzoYjlmnzstz+hFEx9etytYZliqDokMuuI7dVuMMC9e+v5y5nNg=='} Kodu mevcut. Uye bu sayfadan gittiğinde sayfasında token kontrolü yapılacak ve sonuç sayfasında () headerde meta name="_token" content="flZsJw35kJRMcFak16NpK45o0xHnGTrkvuYZbMyA" oturum açılacak. Bize lazım olan dosyası. Ayrıca bu CSRF dosyasını sabit kullanmak için oluşturmamıza danışmanlık istiyoruz. sitesinde oturumu olmayan da oturum açamayacaktır. Her türlü geliştirmeye açıktır. Fiyata takılmayın. Nokta hedefinde kimse mağdur olmayacaktır. Ayrıca Anydesk ile bağlanırsanız size hazır çalışan başka sistemi canlı gösterebilirim. İşin ustası gördüğünde t...

    €22 (Avg Bid)
    €22 Ortalama Teklif
    3 teklifler

    ...girdi denetimi o URL yönlendirmeler o Diğer enjeksiyonlar o XSS enjeksiyonu (XSS Injection) o HTTP yanıt bölme (HTTP response splitting) • Oturum Yönetimi o Giriş sonrası oturum bilgisi yenileme, oturum sabitleme o Çerezlerin içeriği o Oturum sonlandırma o Oturum bilgisinin URL içinde taşınması o Oturum çalma (Session riding) o Siteler arası istek sahteciliği (Cross-Site Request Forgery, CSRF) • Kimlik Doğrulama ve Yetkilendirme o Yetki artırımı o Yetki dışı işlem o Şifre politikaları o Bilenen hesap/şifre bileşenlerinin denenmesi o Basit kimlik doğrulama kullanımı o Kimlik doğrulamanın atlatılması o Çıkış (Logout) işlevi o Tersine yol (Path traversal) o Yetki atlatma (Bypass authorization) o Yetki...

    €2366 (Avg Bid)
    €2366 Ortalama Teklif
    3 teklifler

    ...a security assessment of our Learning Management System (LMS) website. This assessment will involve identifying potential vulnerabilities and recommending improvements to strengthen the overall security posture of the platform. Tasks: LMS Security Testing: Utilize your expertise to perform a comprehensive security assessment of our LMS website. This includes testing for vulnerabilities like XSS, CSRF, insecure data storage, and insecure third-party integrations specific to LMS functionalities. Tool Proficiency: We require a freelancer familiar with security testing tools like Burp Suite to conduct a thorough analysis of the website's code and functionalities. PII Identification: Identify any Personally Identifiable Information (PII) being sent to third-party services like Go...

    €78 (Avg Bid)
    €78 Ortalama Teklif
    12 teklifler

    I'm looking for a Python expert who can properly secure my Django web application and deploy the UAT environment on a private server. - **Vulnerabilities**: I need someone skilled in identifying and resolving Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF) issues in my application. - **Static Folder Access**: The static folder should be configured to be only accessible to authenticated users. This is crucial for our security measures. - **Deployment**: You should be experienced in deploying Django applications. In this case, the UAT environment should be set up on a private server. Your expertise in Python, Django, web application security, and deployment will be highly valued. Please make sure to include any relevant experience you have in handling these s...

    €161 (Avg Bid)
    €161 Ortalama Teklif
    17 teklifler

    I am seeking an experienced developer proficient in Python, Django, and React to guide our junior developers. In this role, you will be tasked with: - Providing assistance with handling tokens and CSRF - Assisting in debugging our code The end goal for the project is to build a robust web application that consists of two key functionalities: - User registration and login - Social media integration In order to succeed in this role, you should have a strong background in Python, Django, and React. Relevant experience in diagnosing and debugging code, along with CSRF token handling, is a must. A keen eye for problem-solving, excellent communication, and mentorship skills will also be beneficial.

    €4 / hr (Avg Bid)
    €4 / hr Ortalama Teklif
    29 teklifler

    I have a python scrape that collects data from a website but the cookie and csrf have changed and I am not sure how to obtain the ones from dev tools. Here is the top part of the broken scrape code. Can you fix it? Full code attached. # Scraping import os import datetime from time import sleep import requests import pyodbc from import InsecureRequestWarning requests.packages.urllib3.disable_warnings(category=InsecureRequestWarning) def terminate(error_message, code, data, d_type): print(f"[{d_type}]{error_message}, Check Logs. Exiting...") dt = str(()).replace(".", "_").replace(":", "_").replace(" ", "_").replace("-", "_") print(f"nPlease Check File: scraper_logs/{dt}...

    €135 (Avg Bid)
    €135 Ortalama Teklif
    25 teklifler

    We have developed Odata service..Get is working but fetch is failing saying "Csrf token validation failed" We tried fetching the token using csrf-token to fetch the token and cookie from get function and passing the same to Post but still it is failing. We tried all suggestions available in the internet,so looking for help who can fix this error. Please reach only if you had experience to fix this. Don't time pass please. Our system version is S4 OP2022. Thanks

    €11 / hr (Avg Bid)
    €11 / hr Ortalama Teklif
    1 teklifler

    Hola. Mi nombre es Federico y estoy queriendo desarrollar una aplicación web a efectos de que mis clientes puedan registrar su marca a través mío. A modo de ejemplo de lo que necesito, podes ver el siguiente sitio web que busca algo similar (). Entiendo que una de las mejo...información de registro de forma segura. Pasarelas de pago: Integrar las pasarelas de pago Stripe y PayPal para gestionar los pagos de forma segura. Tanto Stripe como PayPal ofrecen APIs robustas que pueden integrarse fácilmente en la aplicación Flask. Seguridad: Implementar las mejores prácticas de seguridad, como la validación de entradas, el almacenamiento seguro de contraseñas, la protección CSRF y HTTPS para garantizar la seguridad de la ...

    €306 (Avg Bid)
    €306 Ortalama Teklif
    19 teklifler

    ...web framework for building APIs with Python, and MongoDB for data storage. Requirements: Expertise in FastAPI and MongoDB is essential. In-depth understanding of RESTful APIs, CRUD operations, and web security best practices. Ability to implement robust security measures to protect against common vulnerabilities such as SQL injection, cross-site scripting (XSS), and cross-site request forgery (CSRF). Experience with user authentication and authorization mechanisms, including token-based authentication and role-based access control (RBAC). Strong communication skills and the ability to collaborate effectively with our team. Deliverables: Develop a FastAPI backend with CRUD endpoints for managing admin panel data securely. Integrate MongoDB database with proper data validation a...

    €112 (Avg Bid)
    €112 Ortalama Teklif
    20 teklifler

    ...**Error Handling and Logging**: Implement robust error handling mechanisms both on the frontend and backend. Log errors and application events for troubleshooting and monitoring purposes. 7. **Security Measures**: Apply security best practices such as input validation, output encoding, and protection against common vulnerabilities like Cross-Site Scripting (XSS) and Cross-Site Request Forgery (CSRF). 8. **Testing**: Write unit tests and integration tests for both the Angular frontend and the .NET Core backend to ensure code reliability and maintainability. Utilize testing frameworks like Jasmine, Karma, xUnit, or NUnit. 9. **Deployment**: Set up deployment pipelines for continuous integration and continuous deployment (CI/CD). Deploy the application securely to a hosting envir...

    €735 (Avg Bid)
    €735 Ortalama Teklif
    42 teklifler

    We're seeking a skilled Security Researcher/Ethical Hacker to identify and report vulnerabilities in our Jira Cloud application. The ideal c...fixes, and require re-test to ensure the problems have been resolved. Focus Areas Below is a list of some of the vulnerability classes that we are seeking reports for: Cross Instance Data Leakage/Access (Unauthorized data access between instances) Server-side Remote Code Execution (RCE) Server-Side Request Forgery (SSRF) Stored/Reflected Cross-site Scripting (XSS) Cross-site Request Forgery (CSRF) SQL Injection (SQLi) XML External Entity Attacks (XXE) Access Control Vulnerabilities (Insecure Direct Object Reference issues, etc) Path/Directory Traversal Issues ** Cross Instance Data Leakage/Access refers to unauthorized data access bet...

    €483 (Avg Bid)
    €483 Ortalama Teklif
    27 teklifler

    ...classic VB.NET application. This entails integrating CSRF token implementation, a critical improvement to: 1. Authenticity Check During User Login and Registration We need a guide to implement CSRF tokens during user registration and login processes to mitigate any chances of a security breach. 2. Crucial Data Submission Forms Protection Our application also necessitates CSRF token implementation to secure various data submission forms, thwarting any unauthorized access attempts. IDEAL CANDIDATE: * You should have in-depth knowledge of VB.NET and its security nuances. * Proven experience in accomplishing similar tasks successfully would be a great advantage. * Strong understanding and practice of application security principles, particularly CSRF token i...

    €88 (Avg Bid)
    €88 Ortalama Teklif
    4 teklifler

    ...Registration:** Send verification emails to users upon registration to verify their email addresses. 20. **Multi-SMS API Integration:** Integrate multiple SMS APIs for sending notifications and alerts to users. 21. **Dynamic Email Template Management:** Allow administrators to manage email templates dynamically for various notifications. 22. **Security Features:** Implement robust security measures, including CSRF protection, SQL injection prevention, and secure session management. **Preference for Ready-made Admin Panel:** If you have a ready-made admin panel that meets the above requirements or can be easily customized to fit our needs, please specify in your proposal. We are open to considering pre-built solutions that can expedite the development process without compromising...

    €170 - €226
    Özellikli Acil Mühürlü
    €170 - €226
    11 teklifler

    Project Scope: User Interface Customization: Develop a unified interface using Django's permission system for different user roles: workers, supervisors, managers, and project admins. Mobile-first design for time entry module, with user-specific functionalities based on permissions. Security and Data Protection: Implement SSL/TLS encryption for data transmission. Use Django's security features for CSRF protection, secure cookies, and more. Robust user authentication and access control. Regular security audits and encryption of sensitive data. Scalability for Future Expansion: Architect the application to support extensive customization, scalability, and eventual transformation into a custom ERP system. Testing and Quality Assurance: Incorporate unit testing and Contin...

    €820 (Avg Bid)
    €820 Ortalama Teklif
    65 teklifler

    ...Solid understanding and experience in web application development. - Knowledge of common web app security threats (e.g., XSS, SQL Injection, CSRF). - Experience with implementing user authentication, data encryption, and access control in web applications. **Requirements:** - Develop and integrate TensorFlow AI models to identify and mitigate security threats in real-time. - Ensure the upgraded security measures cover, but are not limited to, user authentication, data encryption, and access control functionalities. - Propose and implement proactive security solutions to prevent common and emerging security issues such as XSS, SQL Injection, and CSRF. - Provide detailed documentation on the security enhancements for future maintenance and updates. While information on spe...

    €164 (Avg Bid)
    €164 Ortalama Teklif
    4 teklifler
    project Bitti left

    CSRF Token Extraction Expertise

    €8 (Avg Bid)
    €8 Ortalama Teklif
    1 teklifler

    Seeking a professional with the ability to seamlessly extract and parameterize CSRF tokens for a web application using JMeter: - Essential Skills & Experience: - Proven proficiency in JMeter for web applications. - Deep understanding of security protocols, particularly CSRF token handling. - Strong skills in parameterization within JMeter tests. - Project Requirements: - Extract CSRF tokens within a JMeter environment. - Set up parameterized testing flows that leverage these tokens effectively. - Ensure compatibility and optimized performance for a web-based platform. Integration with CI/CD tools isn't needed. Looking for someone who can deliver both accuracy and efficiency in their testing approach.

    €22 (Avg Bid)
    €22 Ortalama Teklif
    5 teklifler

    ...house these fields. Saving Data: Hook into WooCommerce's save functionality to store these field values. Use the save_post action hook and verify nonce fields for security. Display: Ensure these fields are displayed in both the admin panel (for editing) and on the customer's subscription view page (for informational purposes). Security: Implement nonce verification for form submissions to prevent CSRF attacks. Internationalization: Prepare strings such as field labels and descriptions for translation using WordPress's internationalization functions. Testing & Validation: Admin View: Test to ensure fields appear correctly in the admin panel and that saving updates the subscription meta correctly. Frontend View: Verify that the 'Subscription Information...

    €26 (Avg Bid)
    €26 Ortalama Teklif
    19 teklifler

    I'm in dire need of an expert in web security. My website's security is currently compromised as it's vulnerable to Cross-site scripting (XSS), SQL injection and Cross-site request forgery (CSRF). I urgently require a professional to help address these vulnerabilities. Skills and Experience - Proficient in Network Security, Application Security and User Authentication - Proven knowledge in tackling XSS, SQL injections, and CSRF - Previous experience in web security is a must-have Your role would predominantly involve the mitigation and fixing of these existing issues to improve website application security. This role does not require regular maintenance or monitoring.

    €49 (Avg Bid)
    €49 Ortalama Teklif
    22 teklifler

    Your mission : 1. Comprehensive Web Application Security Assessment 2. Thorough Vulnerab...Comprehensive Web Application Security Assessment 2. Thorough Vulnerability Identification 3. Exploit Simulation and Risk Mitigation 4. Detailed Security Assessment Reports 5. Customized Recommendations for Strengthening Defenses Your abilities : - Bypass Authentication, Code Execution - SQL injection - Security monitoring - XSS (Cross-site scripting) - HTML injection - LFI (Local Life Inclusion) attack - CSRF - Network Security, Backdoors - URL Redirection attack - Host header injection - No Re-direct attack - Brute force attack etc. Certified Ethical Hacker (CEH), Offensive Security Certified Professional (OSCP), or Certified Information Systems Security Professional (CISSP) would be an ...

    €146 (Avg Bid)
    €146 Ortalama Teklif
    18 teklifler

    I am looking for a skilled professional to fix vulnerabilities in a specific software/platform. The main vulnerability that needs to be addressed is Cross-site request forgery (CSRF). The fix is required within the next few days, so a sense of urgency is necessary. Skills and experience required: - Strong knowledge and experience in fixing Cross-site request forgery (CSRF) vulnerabilities - Familiarity with the specific software/platform where the vulnerabilities are identified - Ability to work efficiently and deliver the fix within a tight timeframe Veracode , angular , jypescript , angular

    €110 (Avg Bid)
    €110 Ortalama Teklif
    5 teklifler

    I am looking for a skilled professional to fix vulnerabilities in a specific software/platform. The main vulnerability that needs to be addressed is Cross-site request forgery (CSRF). The fix is required within the next few days, so a sense of urgency is necessary. Skills and experience required: - Strong knowledge and experience in fixing Cross-site request forgery (CSRF) vulnerabilities - Familiarity with the specific software/platform where the vulnerabilities are identified - Ability to work efficiently and deliver the fix within a tight timeframe Veracode , angular , jypescript , angular

    €93 (Avg Bid)
    €93 Ortalama Teklif
    5 teklifler

    ...Includes components such as headers and footers for consistent UI presentation. 8. .htaccess: - Configures server settings to ensure compatibility with the MiniFramework Project. 9. Controller/Handling User Request: - Manages user requests and coordinates interactions between the user and the system. 10. Security/Handling Security: - Focuses on implementing security measures against XSS, CSRF, SQL injection, and more. - Utilizes techniques like try-catch and prepared statements for enhanced security. ### Documentation and UML Requirements: To maintain clarity and facilitate collaboration, comprehensive documentation and Unified Modeling Language (UML) are indispensable for the project. Ensure the following are prepared: - Use Case Diagram: - Illustrates inte...

    €11 / hr (Avg Bid)
    €11 / hr Ortalama Teklif
    15 teklifler

    I am looking for an experienced AWS EC2 DevOps professional to deploy my Django production-ready API server. Requirements: - The Django application is currently in production in testing phase. - I have specific r...Ec2 subscription Domain name SSL (can be freely get through Certbot by ) *S3 bucket already bought and functioning in (Mumbai server )* *needed in (mumbai server) and images in specified locations !* needed in this below order django -> git hub-> ec2-> gunicorn& nginx -> Django + Https ready! *gunicorn & Nginx edits from default needed to be documented for future reference * *csrf errors should not be seen after deployment * any further details will be provided after further conversation Edit : Need delivery at most 3 days !! have * the newly...

    €75 (Avg Bid)
    €75 Ortalama Teklif
    23 teklifler

    Hey there, seeking Developer for Website Creation Using Microservices Architecture for a Social Media & E-Commerce Page ? Skills: Agora WebRTC AL ML Node.js, React.js, JavaScript, MongoDB, Redis, Web Sockets. Familiarity with Digital Ocean, AWS It's important that the entire development is don...Delivery Tour Guide Beauty and Spa Restaurant Table Reservation Ride Sharing Tickets and Events Lawyers Services of all kinds StayToEnjoy Ads Live Stream Chat System Call and Video Call Help Center Report Center Ticket Center Calendar for Private and Business user Geo Fancing Admin Panel for StayToEnjoy Implement security measures such as encryption, validation and protection against XSS and CSRF attacks. Also we need AI for check content, pictures and video incl. live strea...

    €23346 (Avg Bid)
    €23346 Ortalama Teklif
    59 teklifler

    i launched new site for our company, need a senior QA to do wordpress detailed testing and report all issues related to functionality, SEO, content alignment, speed, any errors, responsiveness, and security or vulnerability on our site (e.g.: XSS, RCE, CSRF, SSRF, SQLi, etc. ) we want to make sure website is hack proof

    €38 (Avg Bid)
    €38 Ortalama Teklif
    28 teklifler

    ...JavaScript, and PHP - Strong knowledge of React, with experience in building frontend applications - Familiarity with API integration, having previously worked with PHP APIs - Familiarity with uploading files to AWS, Vimeo, CloudPDF services (All of those please) - The ability to upload files directly using presigned url (Files should not pass to our backend server) - Familiarity with Sessions, CORS and CSRF tokens - The ability to convert figma design to responsive template =================== Project Requirements: - Develop a frontend application using React for seamless user experience - Integrate APIs to enhance functionality and data retrieval - Ensure cross-browser compatibility and responsiveness (All browsers and mobiles) - Optimize website performance and load time ...

    €5265 (Avg Bid)
    €5265 Ortalama Teklif
    175 teklifler

    ...Implement file uploads using presigned URLs. Files must bypass our server and go directly to the presigned URLs. - Prioritize code quality, adhering to the best practices in programming and coding. - Ensure that the code is not visible to clients (visitors and users). - Avoid complex code and nested loops that may cause high load and slow browsing. ## Important Notes: - Our backend app uses CSRF tokens for authorization checks and PHPSESSION for authentication. - The project involves roughly 95 endpoints, with many of them sharing similarities. - Our front-end team will provide dates for each page, enabling you to work in parallel with them on integration tasks. ## Requirements: - Proven experience as a Frontend Developer. - Strong knowledge of React and PHP. - Underst...

    €469 - €1643
    Mühürlü
    €469 - €1643
    166 teklifler

    ...and Tap payment gateway technologies - Upload files using a presigned URLs, files must not pass to our server, go directly for presigned URLs - Focus on code quality and follow best practices in programming & coding - Code must not be visible to clients (visitors and users) - Avoid writing complex code and nested loop that cause high load and slow browsing # Notes: - Backend app is using CSRF tokens as authorization checks and PHPSESSION for authentication. - It's about 95 endpoints, kindly note that most of them are similar. - The front-end team will provide dates for each page in order for you to work with them in parallel for the integration part. Best Regards,...

    €342 (Avg Bid)
    €342 Ortalama Teklif
    68 teklifler

    I am looking for a ...findings Skills: - Security testing - OWASP guidelines - Vulnerability identification - Report preparation List of testing should conduct on our app and web portal 1. Vulnerability Scanning 2. Authentication and Authorization Testing 3. Input Validation Testing 4. Security Misconfiguration Testing 5. Session Management Testing 6. Cross-Site Scripting (XSS) Testing 7. Cross-Site Request Forgery (CSRF) Testing 8. Security Headers Testing 9. Secure File Upload Testing 10. API Security Testing 11. Mobile App Specific Testing (if applicable) 12. Encryption Testing 13. DDoS (Distributed Denial of Service) Testing 14. Social Engineering Testing 15. Compliance Testing 16. Red Team Testing If you have the required skills and experience, please submit your proposal. ...

    €112 (Avg Bid)
    €112 Ortalama Teklif
    15 teklifler

    I'm looking for someone to create something like an exam machine with CTF challenges (preferably an .ova file, something like those machines on Vulnhub) Each vulnerability must return some flag e.g. exploiting FTP you can find file...CTF challenges (preferably an .ova file, something like those machines on Vulnhub) Each vulnerability must return some flag e.g. exploiting FTP you can find file : flag{ftp_is_easy} Vulnerabilities that should appear: Network: - Anonymous FTP login - SMB - Telnet - NFS - SMTP WEB: -XSS stored, reflected (but with filter bypass) -SQLi on login page -Directory Path Traversal -CSRF or SSRF -IDOR Let me know the price and completion time Don't look at the price in my bid, I just don't know about it and don't know how ...

    €58 (Avg Bid)
    €58 Ortalama Teklif
    4 teklifler
    METALLORRR Bitti left

    ...input validation mechanisms to ensure that user input is properly validated and sanitized, minimizing the risk of code injection or unexpected behavior. 5. Secure Authentication: Evaluate the authentication process to ensure it follows best practices, including strong password hashing, secure storage of user credentials, and protection against brute force attacks. 6. Cross-Site Request Forgery (CSRF) Protection: Implement measures to prevent cross-site request forgery attacks by adding appropriate tokens and verification mechanisms. I would appreciate if you could provide a detailed report highlighting any vulnerabilities discovered and recommendations for mitigating them. Additionally, any suggestions for improving the overall security of the application would be valuable. I...

    €279 (Avg Bid)
    €279 Ortalama Teklif
    12 teklifler

    ...]); } } In this example, the model method will be called for each row in the Excel file, and it will return a new User instance that will be saved to the database. Create a File Upload Form: You need to create a form that allows users to upload Excel files. Here's an example of a simple form in a Blade template: html <form action="/import" method="POST" enctype="multipart/form-data"> @csrf <input type="file" name="file" accept=".xlsx"> <button type="submit">Import User Data</button> </form> Handle File Upload in a Controller: You need to create a route and a controller method to handle the file upload. In the controller method, you can use the import method...

    €24 (Avg Bid)
    €24 Ortalama Teklif
    35 teklifler

    ...managed on a content management page. using CVLC and sub-processing, the program creates a multicast stream of the content. The application is not web facing, I am currently missing many features such as the playlist functionality, and the project has current vulnerabilities such as XSS and RCE. Basic user management implementation using mariaDB and mySQL would be preferential, including the use of CSRF. Any other database solution can be tailored to your needs. For the basics I would like a programmer to either implement this extra functionality, (Content management, playlist creation, etc, maybe even user management, ) and if possible, solve some problems detailed in a Zaproxy report. It would be highly beneficial if the programmer knows Docker, or any other containerizatio...

    €789 (Avg Bid)
    €789 Ortalama Teklif
    55 teklifler

    Develop a marketplace for a niche The marketplace will have 3 types of users: admin, vendor, customers Booking will have parameters such as Date, Time, and Location. Customer will be able to search marketplace and make booking Vend...access analytics, modify changes to the site, etc There will be several forms of payment methods such as Bank Transfer, PayPal, Stripe, etc. As there will be payments on the site security must be top tier and taken into consideration. • Making sure the website is 100% secure preventing any attacks towards website - Cross site scripting (XSS) - SQL Injection Attacks - Cross site request forgery XSRF/CSRF - Session Hijacking - Hide Files from the Browser - Securely Upload Files For more information, full spec, and reference website please send ...

    €623 (Avg Bid)
    €623 Ortalama Teklif
    152 teklifler

    CSRF Error Rectification I am seeking a skilled developer to help me rectify a CSRF error on my Laravel-based website. I have identified the specific page where the error is occurring and it happens when users submit a form. Responsibilities: - Identify and rectify the CSRF error on the website - Conduct a thorough audit of the website to ensure there are no other errors Skills and Experience: - Extensive experience working with Laravel - Strong understanding of web security and common vulnerabilities - Knowledge of CSRF prevention techniques If you are confident in your ability to rectify the error and ensure the website is secure, please apply for this project.

    €11 / hr (Avg Bid)
    €11 / hr Ortalama Teklif
    46 teklifler

    ...Vulnerability Scoring Systems and Databases such as Common Weakness Enumeration (CWE), provide details on the following vulnerabilities: a. SQL Injection. b. Cross-Site Request Forgery (CSRF) c. Cross-Site Scripting (XSS) d. Session Fixation e. Local File Inclusion (LFI) 5. Gain access to the target’s web site in the virtual environment which is provided to you using: a. SQL injection b. Cross-Site Scripting (XSS) 6. Recommend the necessary security solutions for protecting against the following risks and vulnerabilities: a. SQL Injection. b. Cross-Site Request Forgery (CSRF) c. Cross-Site Scripting (XSS) d. Session Fixation e. Local File Inclusion (LFI) ...

    €183 (Avg Bid)
    €183 Ortalama Teklif
    13 teklifler

    Experience laravel developer needed to fix csrf token issue in existing project. All forms are expiring CSRF token. I don’t want to clear the cache all the time. You have to do work through Any desk.

    €20 (Avg Bid)
    €20 Ortalama Teklif
    19 teklifler
    Ethical Hacker Bitti left

    ...testing on our web application within a tight timeframe of 1-2 weeks. The main objective of the project is to identify vulnerabilities and potential security risks. The ideal candidate should have experience in web application security and penetration testing. The specific skills required include: - Knowledge of web application vulnerabilities such as SQL injection, cross-site scripting (XSS), and CSRF - Knowledge of web application security standards such as OWASP Top 10 - Experience with penetration testing tools such as Burp Suite, Nmap, and Metasploit - Ability to provide detailed reports on findings and recommendations for remediation The project will involve testing the web application for vulnerabilities and providing a detailed report on findings and recommendations for...

    €34 / hr (Avg Bid)
    €34 / hr Ortalama Teklif
    38 teklifler

    We currently have 3 controller calls when we load the framework from the first time when we log in. The idea is to merge the 3 controller call into a single call (CSRF Controller call)

    €12 / hr (Avg Bid)
    €12 / hr Ortalama Teklif
    15 teklifler
    web developer Bitti left

    ...Responsibilities: • Develop and maintain websites and web applications using HTML, PHP, and JavaScript • Collaborate with designers to ensure the technical feasibility of their designs • Optimize website performance and ensure that websites are mobile-friendly and cross-browser compatible • Troubleshoot and debug website issues • Ensure the security of websites by implementing security measures such as SSL, CSRF protection, and user authentication • Create and maintain documentation for web development projects • Stay up-to-date with emerging trends and technologies in web development and make recommendations for improvements to existing websites Requirements: • Bachelor's degree in Computer Science, Web Development, or related field ...

    €509 (Avg Bid)
    €509 Ortalama Teklif
    86 teklifler

    As an experienced Linux server security professional, I am looking for a skilled freelancer to help me mitigate against absence of Anti-CSRF tokens. I need someone to configure a Content Security Policy with strong-csp, apply input validation techniques, and enable Anti-CSRF tokens. The successful freelancer must have experience in this field and provide detailed project proposals, along with examples of their past work. The best way to ensure complete and comprehensive security for the Linux server is to configure a firewall and install SSL Certificates, as well as running regular malware scans. If you have the necessary expertise and knowledge to do this, please submit an application and I will be in touch.

    €110 (Avg Bid)
    €110 Ortalama Teklif
    5 teklifler

    I am looking to hire a Freelancer to help protect my website from security vulnerabilities. Specifically, we need help with a Cross Site Request Forgery (CSRF) vulnerability. The best way to mitigate this type of vulnerability is by implementing encryption, but additional steps such as enabling CSP, disabling trusting Content Type Headers and enabling user input filtering should be taken as well. We need help enabling CSP and user input filtering, as well as addressing any other measures needed to ensure our website's security. The successful Freelancer should have experience working with this type of vulnerability and be able to provide examples of related projects they have worked on. Please provide any qualifications, certifications or credentials when submitting your appli...

    €78 (Avg Bid)
    €78 Ortalama Teklif
    9 teklifler

    Hello , I already have form written in puthon code , we need to add captcha ,Flask-WTF CSRF protection and then push it live to test it budget 20$ only Thanks

    €19 (Avg Bid)
    €19 Ortalama Teklif
    8 teklifler

    Initial requirements for a Strapi CMS platform with user management capabilities, including sign-in using Google or Microsoft accounts: - User Authentication: The platform should provide authentication capabilities for users to sign up, sign in, and manage their accounts. Social Media Sign-In: Users should be able t...they can view their profile information, manage their content, and perform other relevant actions. User Activity Tracking: Connect to Google Analytics Scalability and Security: The platform should be designed to handle a large number of users, with robust security measures in place, such as encryption of sensitive data, protection against cross-site scripting (XSS) and cross-site request forgery (CSRF) attacks, and adherence to best practices for data privacy and s...

    €599 (Avg Bid)
    €599 Ortalama Teklif
    25 teklifler

    ...entre el cliente y el servidor. • Conocimientos en bases de datos (SQL o NoSQL), y experiencia en el uso de ORM/ODM como Sequelize, Mongoose o TypeORM. • Experiencia en la implementación de sistemas de autenticación y autorización, como tokens JWT o OAuth. • Conocimientos en prácticas recomendadas de seguridad para proteger API REST, como CORS, protección contra ataques XSS y CSRF. • Familiaridad con el uso de sistemas de control de versiones como Git. • Habilidad para escribir pruebas unitarias y de integración utilizando herramientas como Jest, Mocha o Chai. • Experiencia en el despliegue de aplicaciones en servidores o servicios en la nube como AWS, Google Cloud Platform o Hero...

    €1401 (Avg Bid)
    €1401 Ortalama Teklif
    20 teklifler

    Need to check and fix CSRF Authentication issue on an Angular-Laravel application in test server and production. Token is created in Laravel and passed to Angular, but Angular is not passing back to backend properly. Need to investigate and fully fix the CSRF token issue.

    €78 (Avg Bid)
    €78 Ortalama Teklif
    18 teklifler

    Necesito a un experto en seguridad WordPress, que maneje código. Debe resolver los siguientes problemas de seguridad de un sitio web. h. Vulner...seguridad WordPress, que maneje código. Debe resolver los siguientes problemas de seguridad de un sitio web. h. Vulnerabilidad de riesgo Alto. Se identifica vulnerabilidad de Inyección SQLite. i. Vulnerabilidad de riesgo Alto. Se identifica vulnerabilidad de directorio transversal. k. Se identifica vulnerabilidad de inyección mediante transformación XSL. l. No se encontraron fichas (tokens) Anti-CSRF en un formulario HTM Si tienes la capacidad de resolverlo, por favor contáctame y seguiremos trabajando en futuros proyectos. Nota: La analítica del sitio se debe realizar con OWASP ZAP. Agra...

    €15 (Avg Bid)
    €15 Ortalama Teklif
    3 teklifler

    We have a CodeIgniter Project working on one server, and we need to migrate it to another server but there are some small issues (CSRF check failed. Your form session may have expired, or you may not have cookies enabled.) while transferring the project. New Server URL- Issue if you will use below details, you will get error- User - ashish Pass test Please send your best quote to fix these issues. Some small configurations issues are also needs to fix Thanks

    €21 (Avg Bid)
    €21 Ortalama Teklif
    11 teklifler

    Corrigir a segurança no servidor. Configurar corretamente o servidor com a cloudflare. Adicionar regras de segurança do dominio na cloudflare. Utilizar a api da cloudflare para criar segurança csrf session/cookie no site utilizando php. Verificação do sistema php com funcionalidade captcha. Outras verificações de segurança e melhorias no site. Adicionar no site em php mysql opção de pagamentos e confirmações com a api paypal merchant.

    €27 / hr (Avg Bid)
    €27 / hr Ortalama Teklif
    11 teklifler