Skip to content

Guidelines on the most common security misconfigurations, vulnerabilities and best practices

Notifications You must be signed in to change notification settings

gurvirlochab/secure-express-react

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

14 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Secure Express API

This project has the simple configurations and middlewares that can be added in our express application to prevent the most common misconfigurations and vulnerabilities

Vulnerabilities that are prevented:

  • Clickjacking
  • Cross-site scripting (XSS)
  • MIME sniffing
  • Untrusted HTML for downloads
  • Access via HTTP
  • DNS prefetching
  • Content Security Policy
  • CORS settings
  • DoS attacks
  • Encryption
  • JWT Tokens
  • X-Powered-By

Environment Variables

To run this project, you will need to first change the sample.env file in the server directory to .env then change the following environment variables to your .env file

DB_HOST

DB_USER

DB_PASSWORD

DB_NAME

DB_PORT

Authors

You are most welcome to contribute to the repository

About

Guidelines on the most common security misconfigurations, vulnerabilities and best practices

Topics

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published