Find Jobs
Hire Freelancers

Pen testing of ReactJS application

$30-250 USD

Cerrado
Publicado hace alrededor de 7 años

$30-250 USD

Pagado a la entrega
Hello, I want to do penetration of my application both internally as well as externally. Its build in ReactJS and using API (django framework) . Note : Bid only if you have experience in pen testing of ReactJS application with API
ID del proyecto: 13948610

Información sobre el proyecto

9 propuestas
Proyecto remoto
Activo hace 7 años

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
9 freelancers están ofertando un promedio de $368 USD por este trabajo
Avatar del usuario
Hello! I am from Russia. My name is Serguei. I am working remotely for a many years as Software architect and developer. Before I have worked in office as software developer and team lead. I show more details in profile and basic infomationa about studing. You can see short video portfolio in my profile. If video does not showed change browser or read instructions at porfolio page. Be carefull there many intermediaries which does not know how git is worked and send zip file downloaded from github for work. Very often they are teams or studios worked with php and have high rate by installing wordpress. What kind of knowledge do you suppose they have? (for exaple about difference between react and html and between react and git and so on) But manages to gain confidence project. So please check knowlege carefully with quick chat answer.
$155 USD en 3 días
4,9 (8 comentarios)
5,4
5,4
Avatar del usuario
Hi, We would be charging the bid amount as an hourly amount. I am a Java king and got expertise with JAVA/JS(Angular,React,Node,Express)/Struts and related technologies. Have got good 7 years of experience in doing this.
$35 USD en 1 día
5,0 (1 comentario)
3,4
3,4
Avatar del usuario
Hello, I have read through the job details extremely carefully and I am absolutely sure that I can do the project very well. I have good experience finding vulnerability in php/ asp.net/ API /Web services. I can do penetration testing of your application and provide you list full reports with possible and confirmed vulnerability. I will do penetration testing and can provide you full report. You will like report as I do deeply testing and report will categorized based upon severity/impact of threat. Most importantly every vulnerability will cover three things a) Impact b) Remedy and Remedy References(links where you can see how this can be fixed) c) External References These things will be mentioned in report so that you know what's impact of threat and reference(remedy) to solve that threat. I have expertise in following : Web Application/Wordpress/Joomla/Drupal Security, testing custom coded app and platforms, forums phpBB, myBB, IPB, .net application(administration & security testing) Mobile Penetration Testing (IOS & Android) Web Server(Apache, IIS, xampp,lighttpd,Jigsaw,Sun Java)/Application Server Wireless Security There are lots of vulnerable attacks that application should handle at first place. Attacks like 1. SQL Injection 2. CSRF 3. Iframe attach 4. Query string exposing data 5. XSS attacks etc.. 6. Headers leaking server information etc... I can provide you full report with threats categorized based upon risk as High/Medium/Low
$155 USD en 3 días
5,0 (1 comentario)
1,1
1,1
Avatar del usuario
I have good understanding of ReactJS applications and rich experience of working on Web application Security. Am currently working as a Information Security Analyst.
$166 USD en 3 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hello We are a cyber security company. We helps businesses fight cybercrime, protect data and reduce security risk. With cloud and managed security services, integrated technologies and a team of security experts, ethical hackers and researchers. Our Services Managed Cloud Services Managed Security Services Application Penetration Test Web Application Security To know more about us please visit aristilabs [dot] com
$555 USD en 15 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hello there, sir. Hope this finds you well. I believe I can help with your penetration testing needs. Let me know if you'd like to work together. Cheers, Fred
$277 USD en 30 días
0,0 (0 comentarios)
1,1
1,1

Sobre este cliente

Bandera de INDIA
Manimajra, India
5,0
5
Miembro desde nov 10, 2014

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.