Wednesday 21 August 2019

Security Testing For Web, Mobile Apps, And Apis











About:

I will perform Penetration Tests on your Web, Mobile Apps (iOS/Android) and APIs on the basis of (OWASP) TOP 10 Most Critical Web Application Security Risks.

I will also provide a detailed report with mitigation plans and recommendations on the vulnerabilities found.

I have expertise in Using BURP Professional, ZAP, HAVIJ, Netsparker, KNOWXSS, and 100s of tools from KALI LINUX

Following are the security attacks that I will perform

  • SQLI
  • CRLF Injection
  • Broken Authentication
  • Brute force attack
  • Sensitive data exposure
  • Session Hijacking
  • XML External Entities (XXE)
  • Broken Access control
  • Security misconfigurations
  • Cross Site Scripting (XSS)
  • Buffer Overflow
  • Memory leakage
  • Improper Data Validation
  • DOM Based XSS
  • Insecure Deserialization
  • Using Components with known vulnerabilities
  • Insufficient logging and monitoring

Standard Security Includes:

  • Everything from Basic Security to Advance Level Security.

Premium Security Includes:

  • Extended Penetration Testing.
  • Everything from Basic to an Advance level of Security.


Reviews


:

Great seller!

: : : :


3 comments: