Web & Application Security Testing (OWASP / Manual Exploitation)

Contact for pricing

About this service

Summary

I perform in-depth application security assessments tailored to your stack—testing authentication, access control, session handling, and business logic flaws. You’ll receive a clear, manually validated report aligned to OWASP Top 10, highlighting real risk—not false positives.

What's included

  • Security Assessment Report

    A comprehensive PDF detailing findings, risk ratings, affected components, impact summary, and clear remediation recommendations .


Skills and tools

Security Engineer

Security Manager

Cybersecurity Specialist

Burp Suite

Burp Suite

Docker

Docker

Kali Linux

Kali Linux

Wireshark

Wireshark