Skip to content
This repository has been archived by the owner on Jun 8, 2020. It is now read-only.

Security Audit #77

Open
3 tasks
ulissesferreira opened this issue Feb 4, 2019 · 0 comments
Open
3 tasks

Security Audit #77

ulissesferreira opened this issue Feb 4, 2019 · 0 comments

Comments

@ulissesferreira
Copy link
Member

It is important for us to keep our data safe. We need to make sure we are not vulnerable to any of the following attacks. Add some more for our audit.

  • SQL Injection (do we escape all char entrances? the API only accepts requests from connect.upframe.io and beta.upframe.io but this can be easily spoofed...)
  • Brute forcing (add timers)
  • Are hashes complex enough? (make sure we are up to date in the difficulty stage. Our hashing algo is safe, but our steps are a little low I believe)
Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant