Filtre

Son aramalarım
Şuna göre filtrele:
Bütçe
ile
ile
ile
Tür
Beceri
Diller
    İş Durumu
    1,473 xss iş bulundu, ücretlendirmeleri EUR

    i find some vulnerabilities on burpsuit scanner so i wanna understand how to use them

    €19 / hr (Avg Bid)
    €19 / hr Ortalama Teklif
    9 teklifler

    Hello, i have an app which is 50% Golang, 15% Ruby, 12.5% typescript, 12% HTML. It has some security flaws which need fixing. For example: -Password policy change to not allow easy passwords -Prtotection against Injection attacks (e.g. HTML injection, XSS, command injection) -Broken Authentication and session management - Bypass 2FA Authentication -Access control-related misconfigurations -Software misconfigurations -Sensitive data exposure -Open Redirect -Cache poisoning - Header Injection -Clickjacking I am looking for someone who knows how to fix security flaws.

    €25 / hr (Avg Bid)
    €25 / hr Ortalama Teklif
    11 teklifler

    Hello, i have an app which is 50% Golang, 15% Ruby, 12.5% typescript, 12% HTML. It has some security flaws which need fixing. For example: -Password policy change to not allow easy passwords -Prtotection against Injection attacks (e.g. HTML injection, XSS, command injection) -Broken Authentication and session management - Bypass 2FA Authentication -Access control-related misconfigurations -Software misconfigurations -Sensitive data exposure -Open Redirect -Cache poisoning - Header Injection -Clickjacking I am looking for someone who knows how to fix security flaws.

    €58 / hr (Avg Bid)
    €58 / hr Ortalama Teklif
    12 teklifler

    Hello, i have an app which is 50% Golang, 15% Ruby, 12.5% typescript, 12% HTML. It has some security flaws which need fixing. For example: -Password policy change to not allow easy passwords -Prtotection against Injection attacks (e.g. HTML injection, XSS, command injection) -Broken Authentication and session management - Bypass 2FA Authentication -Access control-related misconfigurations -Software misconfigurations -Sensitive data exposure -Open Redirect -Cache poisoning - Header Injection -Clickjacking I am looking for someone who knows how to fix security flaws.

    €28 / hr (Avg Bid)
    €28 / hr Ortalama Teklif
    16 teklifler

    Hello, i have an app which is 50% Golang, 15% Ruby, 12.5% typescript, 12% HTML. It has some security flaws which need fixing. For example: -Password policy change to not allow easy passwords -Prtotection against Injection attacks (e.g. HTML injection, XSS, command injection) -Broken Authentication and session management - Bypass 2FA Authentication -Access control-related misconfigurations -Software misconfigurations -Sensitive data exposure -Open Redirect -Cache poisoning - Header Injection -Clickjacking I am looking for someone who knows how to fix security flaws.

    €31 / hr (Avg Bid)
    €31 / hr Ortalama Teklif
    10 teklifler

    ...panel (Back & front End) beside a strong order matching engine will be specified later. Module for adding and paring specified 50 coins i Module for adding and paring ERC20, TRC20, Bep20 token Wallets BTC + 2 fiat currencies Payment gateway 3 strategy bot trading for the exchange users 8. Integration of these security protocols: (SQL Injection Prevention, HTTPS Authentication, Cross-Site Scripting (XSS) Protection, 2 Factor Authentication, Data Encryption, Cross-Site Request Forgery (CSRF) Protection, Anti Distributed Denial of Service (DDoS) Protection) NFT Marketplace ERC721A/ERC721/ERC1155 Smart Contract ERC20 and Staking Smart Contract Minting Landing Page Wallet Connectivity (Desktop & mobile)...

    €9476 (Avg Bid)
    €9476 Ortalama Teklif
    38 teklifler

    Hello, i have an app which is 50% Golang, 15% Ruby, 12.5% typescript, 12% HTML. It has some security flaws which need fixing. For example: -Password policy change to not allow easy passwords -Prtotection against Injection attacks (e.g. HTML injection, XSS, command injection) -Broken Authentication and session management - Bypass 2FA Authentication -Access control-related misconfigurations -Software misconfigurations -Sensitive data exposure -HTTP Request Smuggling -Open Redirect -Cache poisoning - Header Injection -Clickjacking I am looking for someone who knows how to fix security flaws.

    €30 / hr (Avg Bid)
    €30 / hr Ortalama Teklif
    17 teklifler

    My friends html5 chat rooms are being hacked cause of the xss and patches are not updated/not there to stop them. I got screenshots of examples of the issue. Also they are using discord somehow to hack the chats as well. We need help asap. Thanks

    €479 (Avg Bid)
    €479 Ortalama Teklif
    18 teklifler

    I am looking for someone who can fix the following vulnerabilities in a simple Document Management Software on Java based open source D Space Version 6.0 1. Stored XSS - Cross-site scripting (also known as XSS) is a web security vulnerability which occurs when a malicious script is injected directly into a vulnerable web application cause of input validation. 2. Reflected XSS -- Reflected XSS is one of the part of Cross-Site-Scripting attacks and termed as “Non-Persistence XSS” or “Type II”. 3 Rate Limiting- number of wrong login attempts to be limited to 3 & then 15 mins wait 4. CSRF- cross site request forgery- The most effective way to protect against CSRF vulnerabilities requests an additional token th...

    €296 (Avg Bid)
    Yerel Acil
    €296 Ortalama Teklif
    14 teklifler

    We need to implement on Apache server configuration for content security policy for a wordress site.

    €41 (Avg Bid)
    €41 Ortalama Teklif
    23 teklifler

    Looking for a full-stack developer to develop an admin and user dashboard with ...value to resubmit the form. ● Affiliate & Referral Program. ● Latest News (Blog style). ● Notification and Announcement page. ● Multilingual Support (Internationalization/i18n & RTL). ●Operations menu by user role -Display the latest news -Display the latest notifications and announcements -Display last login specifications Security Features ● JWT or ACLs Authentication ● Cross-Site Scripting (XSS) Protection ● SQL Injection Protection ● CSRF Protection ● Secure Encrypt Password Hashing ● 256-bit Enterprise-Grade Encryption ● SMTP / API Mail (Mailgun Email Service) ● Sending data through webhooks or APIs Also, the developer must sign a Non-disclosure Agreement to work on our project.

    €719 (Avg Bid)
    €719 Ortalama Teklif
    56 teklifler

    hello looking for XSS Stored expert only to find vulnerability in my web chat room code. the website open only for tests and for vulnerability finder. p.s self xss its not vulnerability just XSS Stored the chat with html entities and cloduflare WAF the chat base on html + php pm me if you think you can find xss stored only

    €190 (Avg Bid)
    €190 Ortalama Teklif
    18 teklifler

    based on xss dataset, 5000 words.

    €101 (Avg Bid)
    €101 Ortalama Teklif
    21 teklifler

    FRONTEND Application Frontend consist of a street map with Markers (service providers) and a search bar. Service Providers (Markers): 1) User will open website/APP 2) User can create marker 3) After click on create marker user can select marker position on map 4) User chose a category 5) User enter the details (Dynamic): - Name - Lat long (Auto fetch) - Cit...2. Markers management ( CRM based ) a. Create b. Edit c. Delete d. Approve e. Search/Filter 3. Full statistics on markers view, page view etc. 4. Application development should be done based on modules a. Markers b. Categories c. Reviews d. Users GENERAL 1. APP will load markers based on map zoom 2. APP will load marker details after marker its clicked 3. APP should be secured against DDOS ,XSS, injections and other types ...

    €4961 (Avg Bid)
    €4961 Ortalama Teklif
    66 teklifler

    FRONTEND Application Frontend consist of a street map with Markers (service providers) and a search bar. Service Providers (Markers): 1) User will open website/APP 2) User can create marker 3) After click on create marker user can select marker position on map 4) User chose a category 5) User enter the details (Dynamic): - Name - Lat long (Auto fetch) - Cit...2. Markers management ( CRM based ) a. Create b. Edit c. Delete d. Approve e. Search/Filter 3. Full statistics on markers view, page view etc. 4. Application development should be done based on modules a. Markers b. Categories c. Reviews d. Users GENERAL 1. APP will load markers based on map zoom 2. APP will load marker details after marker its clicked 3. APP should be secured against DDOS ,XSS, injections and other types ...

    €1820 (Avg Bid)
    €1820 Ortalama Teklif
    34 teklifler

    -Knowledge ZAP Penetration Tool Testing -Pen test tool to discover, and then fix, XSS vulnerabilities -Rest of the details will be shared once I get the best knowledge person.

    €100 (Avg Bid)
    €100 Ortalama Teklif
    5 teklifler

    Deploy a framework to help with DDoS and other SQL, XSS, LFI, Brute-force, CSRF Prevention, following good security practices and against mainly Bot ​​attacks & HTTP Flood without using CloudFlare or any other CDN services we're planing to build our own Mitigation strategy by configuring available open source resources to prevent attacks and build log monitoring dashboard for traffic just like CloudFlare provides. Also have to done is os level port restrictions and limitations on Ubuntu (UFW / IPtables) Our team will test deployed security by doing Large Scale attack and if it didn't break work security is intact and dashboard is also working to see the traffic then you'll get your reward. *Note: You'll have to provide proper configuration steps to us so we ...

    €507 (Avg Bid)
    €507 Ortalama Teklif
    5 teklifler

    Our website uses the OJS CMS platform. We have SiteLock installed on our web host BlueHost and recently received an email stating, "Thank you for protecting your website, SiteLock. Your scanner has been hard at work! During a recent scan, it found a cross-site scripting (XSS) vulnerability that could jeopardize the security of your website." We need someone to determine whether such a vulnerability indeed exists, and quote to repair/remove it without breaking site functionality.

    €52 (Avg Bid)
    €52 Ortalama Teklif
    6 teklifler

    Final updates to Angular/Laravel website code to be production ready. This includes updating page design with new graphics assets and final styling, minor touch ups to pages, implementing google analytics tagging and GDPR cookie consent for analytics compliance, and proactively adding mitigations for common web security threats (SQL injection, XSS, and CSRF).

    €469 (Avg Bid)
    €469 Ortalama Teklif
    19 teklifler

    ...you include POST/GET/REQUEST/FILE calls in your plugin, it's important to sanitize, validate, and escape them. The goal here is to prevent a user from accidentally sending trash data through the system, as well as protecting them from potential security issues. SANITIZE: Data that is input (either by a user or automatically) must be sanitized as soon as possible. This lessens the possibility of XSS vulnerabilities and MITM attacks where posted data is subverted. VALIDATE: All data should be validated, no matter what. Even when you sanitize, remember that you don’t want someone putting in ‘dog’ when the only valid values are numbers. ESCAPE: Data that is output must be escaped properly when it is echo'd, so it can't hijack admin screens. There a...

    €40 (Avg Bid)
    €40 Ortalama Teklif
    24 teklifler

    Hi Hicham O., I noticed your profile and would like to offer you my project. We can discuss any details over chat. A couple of questions in the lab regards about auditing and test cases like XSS, CSRF, SQLi, and CMDI.

    €329 (Avg Bid)
    €329 Ortalama Teklif
    1 teklifler

    hello, I am looking for a professional programmer who can help me with html, php and sql (interface with pdo). I have written a multi-input search. It should meet the security maximum (e.g. sql injection, xss... etc). Currently it has no prepared statements regarding the multi-search itself. The code is partly not where it should be (php code more topmost etc..how it should be right) Requirements: - php with pdo - sql - security knowledge - html with bootstrap multi input search properties: - search with sql %-wildcard by checkbox click - search with regular expressions by checkbox click - search for the opposite sql "not like" after checkbox click values from the input fields ($_GET handover): - clientid = integer - company = string - firstname = string - lastname = ...

    €48 (Avg Bid)
    Garantili
    €48
    20 girdi

    I have a website that was some time no active. I wanted to activate it with entering the wp-admin but it was redirecting. XSS exploit prob. When i wanted to restore earlier backups the thing sends only: Your PHP installation appears to be missing the MySQL extension which is required by WordPress. i wanted to get the last backup working with entering wp-admin also.

    €35 (Avg Bid)
    €35 Ortalama Teklif
    19 teklifler

    I am looking for php web developer to build website similar to attached screenshot. I have attached screenshot of portal. Also need to install on my web hosting cpanel (i will provide cpanel account). Should be on PHP & MYSQL and PHP Framework (codeigniter/laravel). Website should be secure 1. Cross-Site Request Forgery (CSRF) Prevention 2. Cross-Site Scripting (XSS) Prevention 3. Password Hashing 4. Avoiding SQL Injection Please check attached screenshot.

    €307 (Avg Bid)
    €307 Ortalama Teklif
    43 teklifler

    I am looking for an Infosec expert

    €8 / hr (Avg Bid)
    €8 / hr Ortalama Teklif
    5 teklifler

    a)Using an appropriate tool demonstrate how Cross-Site Scripting (XSS) functions. You must compile a report, including screenshots of your work and clear instructions on how to reproduce it, including the following: • Vulnerabilities that can be used to develop a XSS attack. • An example of how a file upload could be used to launch an XSS attack. • An example of Reflected XSS. • An example of Stored XSS. • Provide at least TWO examples of how the attacker may utilise XSS (by any method above) to their benefit. Clearly explain the lifecyclec of both attacks, from identification of the vulnerability, to achieving the final goal of the exploit (and state explicitly what that goal is). Remember that your aim is to provide a rep...

    €188 (Avg Bid)
    €188 Ortalama Teklif
    7 teklifler

    ...System Enable & Disable Comment System Secure Authentication Password Reset Google Analytics Advanced Settings Options Visual Settings Change Logo, Favicon, Site Title, Site Description, etc. from Admin Panel Easy Installation Using Installation Wizard Detailed Documentation Runs on PHP 5.6, 7.0, 7.1, 7.2, 7.3, 7.4, 8.0 Security Cross-Site Request Forgery (CSRF) Prevention Cross-Site Scripting (XSS) Prevention Password Hashing Avoiding SQL Injection I dont want any previous script.. I want fully new functional script...

    €110 (Avg Bid)
    €110 Ortalama Teklif
    4 teklifler

    Attack a web application by exploiting its XSS vulnerabilities

    €8 / hr (Avg Bid)
    €8 / hr Ortalama Teklif
    10 teklifler

    ...Solutions LLC. They have contacted you to research the latest threats in IT and specifically, are interested in, the OWASP Top 10 vulnerabilities. Your job, is to test for and document, THREE of the the following vulnerabilities: A1 Injection A2 Broken Authentication A3 Sensitive Data Exposure A4 XML External Entities (XXE) A5 Broken Access Control A6 Security Misconfiguration A7 Cross-Site Scripting (XSS) A8 Insecure Deserialization A9 Using Components with Known Vulnerabilities A10 Insufficient Logging & Monitoring Explain the Vulnerabilities and Mitigation Explain to the business executives, why these vulnerabilities matter, including the potential risk to the business. You should link these vulnerabilities into the OWASP TOP 10 2017. You are expected to provide real ...

    €135 (Avg Bid)
    €135 Ortalama Teklif
    12 teklifler

    hi i have a very small XSS assignment which can be done in an hour or 2 if you're expert but i do not have the time to do now. Do u mind taking a look and see whether u can do it?

    €20 - €20
    €20 - €20
    0 teklifler

    hi i have a very small XSS task which can be done in an hour or 2 if you're expert but i do not have the time to do now. Do u mind taking a look and see whether u can do it?

    €20 (Avg Bid)
    €20 Ortalama Teklif
    1 teklifler

    hi i have a very small XSS assignment which can be done in an hour or 2 if you're expert but i do not have the time to do now. Do u mind taking a look and see whether u can do it?

    €20 (Avg Bid)
    €20 Ortalama Teklif
    1 teklifler

    hi i have a very small XSS assignment which can be done in an hour or 2 if you're expert but i do not have the time to do now. Do u mind taking a look and see whether u can do it?

    €13 (Avg Bid)
    €13 Ortalama Teklif
    1 teklifler

    ...Architecture : MVC - Codeigniter or Lavarel or your own best (after our appraisal) Hosting : We will provide Budget : $150-$250 This is simple multilingual (English as primary) event portal, which will divide into few phase to develop. Current bidding is the first phase, to develop the portal primary event functions and all related users functions as described below. ========== Security Concern : 1) XSS Attack Prevention 2) RCE Attack Prevention 3) SQL Injection Protection : All sql related query must be strictly validate & sanitize before query 4) Form Upload : All form data must be validated before process; image/file upload must check 5) Login : - Validate if login from same browser, ip zone, not same send email verification code - Not fail more than 10 times, captch...

    €269 (Avg Bid)
    €269 Ortalama Teklif
    35 teklifler

    Hello, I hire you for the project we discussed in Django and python and XSS, SQLI inspection

    €94 (Avg Bid)
    €94 Ortalama Teklif
    1 teklifler

    i have currently an informative website () in both arabic/english. i want to re-innovate the design with a creative one and rebuild the website in laravel for both the website and CMS. it has to be responsive, compatible with most known browsers, secure against injections and attacks as (xss, xxe ,component with vulnerabilities). i should be able to modify all content with the cms. i should be able to add seo keywords, meta tags, tracking codes to the pages using the CMS (in both languages) i also need to add news, packages and payment pages. the developer has to be committed to the timeframe as delays are not acceptable

    €500 (Avg Bid)
    €500 Ortalama Teklif
    121 teklifler

    Hello, We looking for CodeIgniter Need expert for SQL Injection and XSS attacks Our site is in Code ignitor, You can review our code and lets know what is loophole that need to be fix list and you going to fix them all. Database security and Code security as we getting attack both side. Please write in details your expertise for this. will discuss more details on PM. Thanks!

    €11 / hr (Avg Bid)
    €11 / hr Ortalama Teklif
    8 teklifler

    Hello, We looking for CodeIgniter Need expert for SQL Injection and XSS attacks Our site is in Code ignitor, You can review our code and lets know what is loophole that need to be fix list and you going to fix them all. Database security and Code security as we getting attack both side. Please write in details your expertise for this. will discuss more details on PM. Thanks!

    €120 (Avg Bid)
    €120 Ortalama Teklif
    14 teklifler

    I need to correct the vulnerabilities on some pages of my website, so this web can be safe against XSS and SQL Injection attacks.

    €38 (Avg Bid)
    €38 Ortalama Teklif
    9 teklifler

    ...Filters * Number of repeated clients - will show model a detailed history of interactions/payments/calls/call-attempts/with a particular member * Account activity overview * Social Media-like connectivity. Marketing & Promotional Features * SEO-friendly coding structure and URL * Social Sharing Bookmarks * Testimonials * blog * Newsletter 
 Security Features * Email Verification * SQL injection and XSS hacking-proof coding structure and database * CAPTCHA for all forms to avoid spam entries * Database indexing for fast page loading * Verify phone number, credit card and social networking sites * Verify Ownership * Verified status for users and members who have been verified. GSM feature. Geo location feature for users on the site and the app for user’s location. ...

    €235 - €704
    Mühürlü
    €235 - €704
    22 teklifler

    ...Experience Integrating with Third-Party APIs and develop restful API's Experience performance optimization of high-traffic sites Experience in committing patches for Drupal core or other contributed modules. Excellent knowledge of PHP, MYSQL experience Fluency with LAMP (Linux, Mysql, PHP) technology stack Able to use Git in a team working environment Knowledge of security best practices (e.g CSRF/XSS prevention) Drupal community contributions and involvement in open source communities Experience with Drupal theme development 3+ years experience developing with HTML5, CSS3, and JavaScript Strong JavaScript capabilities, especially jQuery Experience with content first/mobile-first responsive design principles Eager to learn, improve, develop and share Develop coder compliant ...

    €17 - €144
    €17 - €144
    0 teklifler

    ...basically that what Pancake already offers - Adding and removing liquidity - "Offline" fetching (if users without MetaMask visit the website, it should still show token prices etc. Please note that I only need the frontend including the javascript scripts, no solidity is required (altough some knowledge is required due to potentially custom errors) - Security (VERY IMPORTANT), like not allowing XSS etc. - One pager - everything should work fine in one page, (for example hiding things the user does not use but NOT redirecting to a new page) - Very simple javascript code: Due to the critical and sensitive nature of a dApp we will take only a javascript code and a html page with no dependencies like other js files that aren't available online. It's required to us...

    €503 (Avg Bid)
    Özellikli Acil
    €503 Ortalama Teklif
    15 teklifler

    We have an urgent task now for a VAPT (Pentest) fixes > Grey box testing. We need to fix the following issue (Stored Cross-Site Scripting) on a customised Wordpress plugin in which admin can enter course details and will be displayed on the frontend. Stored Cross-Site Scripting Description: It was observed that the affected parameter/s were vulnerable to Cross-Site Scripting (XSS). The payloads were stored in the database and inserted into the web pages without proper encoding. Note: This finding is systemic to the application. The list above is not exhaustive, and any new pages created would also be vulnerable to cross-site scripting. The requests and responses below show the evidence for the first affected URL. The steps to replicate for the other URLs remain largely the sam...

    €114 (Avg Bid)
    €114 Ortalama Teklif
    25 teklifler

    Need a freelancer who can help us complete below skillset project for client requirement. • XSS scripting (cross site scripting issues) • Version upgrade for MongoDB, ReactjS, NodeJs.

    €357 (Avg Bid)
    €357 Ortalama Teklif
    2 teklifler

    We have build a fairly big Laravel project by now and are trying to run "Laravel Enlightn" to validate security. Check 64/64 is about Content Security Policy but this fails. We are looking for an expert to imple...expert to implement this the right way into our existing application. Also any security recommendations are welcome. We would like advise on that. Check 64/64: Your application sets appropriate HTTP headers to protect against XSS attacks. Failed Your application is not adequately protected from XSS attacks. The Content-Security-Policy is either not set or not set adequately for XSS. It is recommended to set a "script-src" or "default-src" policy directive without "unsafe-eval" or "unsafe-inline". Documenta...

    €529 (Avg Bid)
    Özellikli Acil Gizlilik Anlaşması
    €529 Ortalama Teklif
    10 teklifler

    Job Description: • Convert a customer journey flow chart into a complete website • CMS Experience is a must • Stripe API integration • Chatbot Setup • Trello & HubSpot ...transitions and content formatting • Create detailed documentation for the WordPress website design system, including font size, color palette, animations, and transitions Job Requirements: • Fluent English Speaker • Minimum 3-year experience in WordPress is a must • CSS And HTML • JavaScript • Bootstrap And MySQL • Responsive Design • SEO Knowledge is a must • Advanced WordPress Security Knowledge (XSS, Denial of Service Brute-force Login Attempts) Deliverables of this job: • Deliver complete functional website with no bugs or issues w...

    €284 (Avg Bid)
    €284 Ortalama Teklif
    30 teklifler

    Job Description: • Convert a customer journey flow chart into a complete website • CMS Experience is a must • Stripe API integration • Chatbot Setup • Trello & HubSpot ...transitions and content formatting • Create detailed documentation for the WordPress website design system, including font size, color palette, animations, and transitions Job Requirements: • Fluent English Speaker • Minimum 3-year experience in WordPress is a must • CSS And HTML • JavaScript • Bootstrap And MySQL • Responsive Design • SEO Knowledge is a must • Advanced WordPress Security Knowledge (XSS, Denial of Service Brute-force Login Attempts) Deliverables of this job: • Deliver complete functional website with no bugs or issues w...

    €2147 (Avg Bid)
    €2147 Ortalama Teklif
    43 teklifler

    ...currently working on python code that demonstrates or tests a XSS vulnerability. I have a django project site, that I am using python-requests to log into the site, and then send some post or get requests to the server to exploit this vulnerability. What I have learned recently is that the python requests module does not actually render the HTML text or said differently it does not process the <script> tags. That is, if a field is vulnerable to a XSS attack, and you inject the <script>something</script> that does not get rendered in the response object, and so the attack does not actually work. I need someone to show me a workable example of how I can actually use python to interact a with a django site and then exploit a xss vulnerability so ...

    €48 (Avg Bid)
    €48 Ortalama Teklif
    4 teklifler

    ...* All in One SEO Pack * Amazon * Aweber * Clickbank * Contact Form 7 * Facebook * Getresponse * Gravity Forms * Instagram * Mailchimp * W3 Total Cache * WordPress SEO by Yoast * Youtube * Elementor   Service should Come With Excellent support with a fast response rate. Secure Database that uses prepared statements so no SQL Injection! Protects against CSRF attacks! HTML Filter to protect against XSS attacks! Built using the latest Strong LARAVEL Framework. Passwords are encrypted By bcrypt encrypt...

    €1363 (Avg Bid)
    €1363 Ortalama Teklif
    33 teklifler

    I have a php website that has been analysed and has vulnerability issues in terms of old code and security protocols These were the findings The following are the findings that are recommended to be addressed. • Insecure Transportation Security Protocol Supported (TLS 1.0) • Weak Ciphers • Old Software – Adobe Flash • Stored Cross Site Scripting (XSS) - Public Disclosure • Information Disclosure • Missing Security Headers • Missing SPF Record I need someone urgently to tell me what needs to be done, how long it will take and cost etc

    €534 (Avg Bid)
    €534 Ortalama Teklif
    33 teklifler

    Önde Gelen xss Topluluk Makaleleri