Dear visitor. Welcome to Geekweb.
 
This is a security notification. You should enable JavaScript for this domain.
In order to prevent click jacking we have to show this layer. Best practice approach used.
Enable JavaScript and you will be able to browse through our website.
 
Kind regards,
Your Geekweb security team

Detect and fix your website's issues to prevent attacks!

Learn more about the different security vulnerabilities, find potential issues on your website and learn how to fix them. Prevent your website from getting hacked. Don't just wait until someone actually starts to abuse your website. Act now!

49% of the tested websites were vulnerable to XSS
Path: / Services / Website security

Website security

We check your website for security vulnerabilities. Choose one of the following packages to get started:

Advanced check

Not available yet!

 

Types: XSS,SQLi,CRLFi,CSRF..
Pages: 100k (1k GET & 200 POST)
Duration: up to 30 hours
Price: USD 99.‒

Quick security check

Test a startpage

 

Types: CSRF,CJ,SP,MW
Pages: 1 (startpage only)
Duration: up to 1 minute
Price: Free

Basic security check

Test a website

 

Types: XSS,SQLi,CRLFi,CSRF..
Pages: 10k (100 GET & 20 POST)
Duration: up to 3 hours
Price: USD 19.90

Common issues

49%Cross site scripting (XSS)
36%SQL injection (SQLi)
93%Cross site request forgery (CSRF)
86%Click jacking (CJ)
81%Potential Spyware/Malware

The graph in the left shows a summary of all the website security issues detected by our BASIC tests so far. The most critical ones are SQL and JavaScript injection even if they are not necessarily the most common. Not that the others are harmless at all. Dependent on the related website, all the vulnerability types can damage way too much. You should always fix all the occurred issues even if they appear to be hardly exploitable.

All the session hijacking and riding issues (caused by JS injection, click jacking, cross site request forgery [CSRF] and the like) aren't really a critical issue if there is not any value behind a user session. As soon as a site has an authenticated area and is affected by those issues, it is something that should be fixed asap. Our tests currently do not check anything within an authenticated area but we still make sure that CSRF issues are shown only if the site is using any kind of user session handling.

There is almost always a trade of between security and usability. In relation to including external scripts (that can lead to spyware and malware) we usually detect that the website owner values his ability to monetize the site through advertisement and getting as detailed statistics about his user behavior as possible over the users privacy and security. Dependent on your business model there may be ways to run the website without putting your own users at risk by 3rd parties.

How to prevent attacks

Having a secure website doesn't just include attackers not being able to talk to your SQL database, manipulate server-side running website scripts or even get full control over your server. No, it's also about the security of the website users. If an attacker is able to abuse your users through your website using different injection methods like cross site scripting, click jacking, cross site request forgery, business logic flaws or similar attacks, it can really hurt your business. How to make sure this isn't going to happen? Always validate all possible inputs and outputs by allowing only the needed characters (instead of filtering out the possibly dangerous ones) in relation to the proper channel. (Per example: If you know the value is a number then you should allow the characters 0-9 only.) That includes besides the typical user inputs (GET and POST parameters), everything else that the client sends to the server and also any type of value that is coming from the backend or an external site. That's essentially every value that isn't created by your server-side running script itself. Even if you do all the validation right there is still a chance for an attacker to abuse your website. So there is more to consider here: The input/output validation will of course not protect your website against any kind of business logic flaws, dDoS attacks or user misbehavior like giving their login to attackers (knowingly or by weak client security measures).

Even if a lot of the potential attacks can be prevented by having a security oriented website development design, running tests helps you to be sure you did it right and may find some issues you haven't thought of or just were not implemented right. On the other hand: If you haven't thought about security while designing your web application you'll likely be surprised how many issues your website has.

Let's run our tests and get to know the issues your website has in order to be able to fix them and increase the security level of your website.

 

We check your website for security vulnerabilities. Choose one of the following packages to get started:

Advanced check

Not available yet!

 

Types: XSS,SQLi,CRLFi,CSRF..
Pages: 100k (1k GET & 200 POST)
Duration: up to 30 hours
Price: USD 99.‒

Quick security check

Test a startpage

 

Types: CSRF,CJ,SP,MW
Pages: 1 (startpage only)
Duration: up to 1 minute
Price: Free

Basic security check

Test a website

 

Types: XSS,SQLi,CRLFi,CSRF..
Pages: 10k (100 GET & 20 POST)
Duration: up to 3 hours
Price: USD 19.90