Bluekeep metasploitcông việc

Bộ lọc

Tìm kiếm gần đây của tôi
Lọc theo:
Ngân sách
đến
đến
đến
Loại
Nhiều kỹ năng
Ngôn ngữ
    Tình trạng công việc
    225 bluekeep metasploit công việc được tìm thấy, giá theo USD

    I am looking for a guy who can do WordPress vulnerability testing so that we can secure our website... we have been getting multiple attacks from our competitors.

    $128 (Avg Bid)
    $128 Giá đặt trung bình
    8 lượt đặt giá

    Hello, Due to my location (Asia) I'am not capable to get Metasploit Activation Key for community edition This project is actually simple and fast project which will require only to register and send me the activation key that you will receive by email IMPORTANT: This project is only for USA / Canada based people as the activation key can be only provided for this following country More details will be provided by PM if needed Happy bidding

    $25 (Avg Bid)
    $25 Giá đặt trung bình
    1 lượt đặt giá

    Need port Ruby code (Metasploit module) to standalone Python script.

    $33 (Avg Bid)
    $33 Giá đặt trung bình
    3 lượt đặt giá

    In this project windows is referred to all the windows operating systems such as windows 98, 2000, NT, XP, Vista, 7 and 8 and all of their related service packs. I need a file crypter with an internal stub which must be able to encrypt executable files (such as Computer worms, bots...Please keep in mind that NO FULL upfront payment is available. I have to test your Crypter personally and make sure that it is working and satisfying the above mentioned requirements. I have all of those antiviruses and I check the files against them. The source code of the crypter is NOT required. Your submitted crypter will be tested with Poison ivy, Darkcomet as well as the following metasploit payloads: 1-VNCINJECT/Reverse 2-Meterpreter/Reverse 3-Shell/Reverse Looking forward for ...

    $155 (Avg Bid)
    $155 Giá đặt trung bình
    1 lượt đặt giá
    Vulnerability Assessment Đã kết thúc left

    I need a vulnerability assessment for IT assets to be done tomorrow. Please only apply if you are high skilled with Nexpose Metasploit.

    $155 (Avg Bid)
    $155 Giá đặt trung bình
    12 lượt đặt giá

    I am trying to test security. I am trying to test out a Beef page... and use a Metasploit exploit to test infecting my device. I have tried tutorials on linking Beef with Metasploit... and I just can't do it. Can somebody take a Virtualbox VDI image file, and upload it for me, so that I can just download your working version, and use it...? I need a working VirtualBox VDI file, with a correctly installed Kali Linux, which links together Beef with Metasploit. I just want to test out the security of my Android phone, by visiting an infected web page to see if it takes over the device. Thanks

    $114 (Avg Bid)
    $114 Giá đặt trung bình
    11 lượt đặt giá
    Write some Software Đã kết thúc left

    Im working on macro scrip and i want to put in metasploit reverse shell in to the code in python i have command shell that is working and i want to replace it to meterpreter reverse code but im not getting it to work. I need some one who can macro and python. IF YOU DONT KNOW WHAT METASPLOIT IS DONT BIG ON THIS PROJECT

    $39 (Avg Bid)
    $39 Giá đặt trung bình
    3 lượt đặt giá

    Hi This projects is time sensitive and it to be done ASAP. I want to convert a metasploit module [ Ruby language ] code to Python so it works as standalone python app. more details in PM

    $44 (Avg Bid)
    $44 Giá đặt trung bình
    4 lượt đặt giá

    ...Эксплойтов и Бэкдоров, Брутфорс, SQL, XSS, Анализ Трафика, Понимание WinApi, Опыт программирования на скриптовых языках, Опыт существенной оптимизации рутинных процессов, Опыт работы с сертификатами , Понимание работы файловых систем, в особенности NTFS потоков. Основная работа будет заключаться в работе с Эксплоитами и Поиске уязвимостей. Работа с програмными пакетами: Apache, Nginx, Metasploit, OpenVAS, Nexpose, Nexus, DNSMap, Maltego, Nmap, Wireshark, Ettercap, OWASP, WEB Scarab, W3af, Hydra, John The Ripper, SeToolKit.

    $749 (Avg Bid)
    $749 Giá đặt trung bình
    3 lượt đặt giá
    Desarrollar software Đã kết thúc left

    I need to create a brand new shellcode for metasploit or veil to bypass av

    $30 - $250
    $30 - $250
    0 lượt đặt giá

    Hi I want to convert a metasploit module [ Ruby language ] code to Python or VB.net code details in PM

    $15 (Avg Bid)
    $15 Giá đặt trung bình
    1 lượt đặt giá
    Kali Linux - Consultant/Teacher Đã kết thúc left

    Hi, I understand most of Kali Linux but need help with the SET toolkit. I need help to learn to get to the next level. -Hacking Wifi -SET Toolkit -Metasploit -Backdoor connection ETC Thank you Pleases could you tell me if you will be able to help me to learn all theses concepts? Thank You

    $21 / hr (Avg Bid)
    $21 / hr Giá đặt trung bình
    9 lượt đặt giá

    We require knowledgeable assembly language programmer for a long term position which includes reading assembly codes, debugging, sorting out and implementing advance data structures. Knowledge of metasploit framework will also be an advantage but most applications to be debugged will run on x86 platform on multiple types of devices. We need someone who has experience in working with emu8086 therefore and can run linux as well. For screening purposes please read the following instructions: Before writing your cover letter, make sure to attach an assembly code which will run on EMU8086 with the following criteria - The program must ask for two input the input must be between 999 to -999 and with the ability to backspace or delete last digit, after the second number was...

    $21 / hr (Avg Bid)
    $21 / hr Giá đặt trung bình
    5 lượt đặt giá

    Cerco qualcuno che possa INSEGNARMI a programmare un R.A.T. in un qualsiasi linguaggio di programmazione. (Ho basi di Python, VisualBasic e PHP) Il codice che ne verrà fuori dovrà essere 100% unico e originale. Le caratteristiche del dovranno essere almeno le seguenti: -reverse connection -possibilità di aprire una shell -upload/dow...INSEGNARMI a programmare un R.A.T. in un qualsiasi linguaggio di programmazione. (Ho basi di Python, VisualBasic e PHP) Il codice che ne verrà fuori dovrà essere 100% unico e originale. Le caratteristiche del dovranno essere almeno le seguenti: -reverse connection -possibilità di aprire una shell -upload/download di file -FUD Per quanto riguarda il client vorrei poter utilizzare la console di Metasplo...

    $15 / hr (Avg Bid)
    $15 / hr Giá đặt trung bình
    1 lượt đặt giá

    I need a Metasploit Linux Expert that can penetrate VOIP SIP servers for testing the security

    $167 (Avg Bid)
    $167 Giá đặt trung bình
    7 lượt đặt giá
    Metasploit Linux Expert needed Đã kết thúc left

    I need a Metasploit Linux Expert for a Private Project .

    $16 (Avg Bid)
    $16 Giá đặt trung bình
    4 lượt đặt giá
    Write some Software Đã kết thúc left

    We need a security expert for consultation and development. Requirements: Vast knowledge of: - Ruby - Phyton - Metasploit - exploit-db - PDF and Actobat vulnerabilities

    $38 / hr (Avg Bid)
    $38 / hr Giá đặt trung bình
    6 lượt đặt giá

    I Have one problem trying to start metasplit in kali linux, its never connect to the postgre, i tryed various types of solution and nothing work. i need one pople to help-me to solve this The Problem: root@kali:~# msfconsole [*] Starting the Metasploit Framework console...[-] Failed to connect to the database: could not connect to server: Connection refused Is the server running on host "localhost" (::1) and accepting TCP/IP connections on port 5432? could not connect to server: Connection refused Is the server running on host "localhost" () and accepting TCP/IP connections on port 5432?

    $30 (Avg Bid)
    $30 Giá đặt trung bình
    4 lượt đặt giá

    Metasploit installer that installs automatic without user actions Exe file must run automatic no intervention from user side after download

    $207 (Avg Bid)
    $207 Giá đặt trung bình
    5 lượt đặt giá
    Write an Android application Đã kết thúc left

    we need someone with development skills to research the ability to use MITM attacks through Andriod applications. we need someone with good programming skills to develop a game and look at older/current versions of Andriod to understand if it's susceptible to different MITM attack categories, which include Hotspot local access, the use of Metasploit, the use of Armitage or the use of malicious application.

    $1055 (Avg Bid)
    $1055 Giá đặt trung bình
    19 lượt đặt giá
    Write some Software Đã kết thúc left

    I would like to hire a people who could write a metasploit source code to exploit the CVE-2013-4286.

    $750 - $1500
    $750 - $1500
    0 lượt đặt giá

    Hi. This job is focused on Metasploit and the Armitage UI. Both SRC files for these open source projects are available off of mvn or git. For this project I need an additional dropdown tab on the armitage UI to show "API Scanner", with the functionality when clicked to display sorted API endpoints from a common API (such as Google Maps, Twitter, etc) and displayed in either at the bottom text field of the UI, or a popup text field. This function does not actually have to be read directly from the API source, it could be an extracted text file. After the "scanning" output, there should be a popup menu, with three clickable buttons labeled as "testing 1/2/3" The dropdown tab should have three other selectable functions that are labeled "Placehold...

    PHP
    $175 (Avg Bid)
    $175 Giá đặt trung bình
    3 lượt đặt giá
    php and payloads Đã kết thúc left

    Hello I Want code in php , javascript ..... that allow me to run a exe or java file on visitor machine like metasploit payload show some exampls on what can you do I will rate you after you finish my project

    $224 (Avg Bid)
    $224 Giá đặt trung bình
    6 lượt đặt giá
    Penetration testing skills Đã kết thúc left

    SMTP Enumeration ; Any one with Backtrack,Kali,Metasploit Netcat skills...

    $147 (Avg Bid)
    $147 Giá đặt trung bình
    7 lượt đặt giá
    SMTP exploit Đã kết thúc left

    must be good at Backtrack,Metasploit and other penetration testing tools; looking for a small script that works.

    $7 - $18
    $7 - $18
    0 lượt đặt giá
    Write some Software Đã kết thúc left

    Objectives 1. To Study and analyze Buffer Overflow techniques specific to Linux based Operating System like Ubuntu or Redhat Enterprise. 2. To exploit the targets using different type of attack methods using metasploit framework. 3. To exploit buffer overflow vulnerability in Linux environment and use different debuggers like GDB for finding the flaw in the software.

    $18 - $152
    Niêm phong
    $18 - $152
    2 lượt đặt giá
    Adobe exploitation tutorial Đã kết thúc left

    I want a beginner-level tutorial written. It will go through exploiting a pdf vulnerability. I'd prefer something that does'nt use Metasploit. The tutorial must be original. I'm on a tight budget, so bid accordingly. Write mikebison in your reply so I know you fully read the brief.

    $2 - $8 / hr
    $2 - $8 / hr
    0 lượt đặt giá
    Write a fuzzer by my design Đã kết thúc left

    I need someone to finish the software I strated to develop. But I don't have time for anymore. The product is a plugin for the Metasploit Framework that allows me too write and load fuzzer modules.

    $689 (Avg Bid)
    $689 Giá đặt trung bình
    4 lượt đặt giá

    Project Requirements: • You wi...NET/ASPX programming language • Since this is an external blackbox, you will not be given anything other than the URL of the website. • A comprehensive report along with the remediation recommendation must be provided. • Sample reports must be given and will be evaluated first, before this project awarded. Skills Requirements: • 3+ years of experience with testing tools, including Nessus, Metasploit, CANVAS, nmap. • 3+ years of experience with network vulnerability assessments and penetration testing methods • 3+ years of experience with writing testing assessment reports Any questions please ask me, and again sample reports must be given, without any sample reports any offers will not be considered. G...

    $1185 (Avg Bid)
    $1185 Giá đặt trung bình
    20 lượt đặt giá

    Hello, I am wanting to retrieve logs from my home alarm. Over the past month I have tried using Metasploit and Nessus with no luck, and then I have found a forum post of somebody who has used Apache with certain ACK response to get the information (see link below without the [ ] ). [.]eu/ For the project I need help creating the ACK responses as per SIA standards, to get to a point that it receives activity from the sensors etc. And finally help go through a couple of samples to understand the format of the log Please ask any questions, before giving price Thanks

    $144 (Avg Bid)
    $144 Giá đặt trung bình
    8 lượt đặt giá

    ...with one Table Called UsersTable - UsersTable has two columns UserId and Password - Add some users in the UsersTable like [user: user1 ; password:123 ] [user: test ; password:321 ] - Another vulnerable services with open ports such as FTP, SSH, Telnet, SMTP, DNS, HTTP, NetBIOS, SMB, MySQL, distcc * The second virtual machine is called MyClient, user: root password: toor, it only needs the METASPLOIT pre-installed and working. IP Address: Summary: * Both Virtualmachines must fit on a single DVD. * Visualization software: Virtualbox * OS: CentOS Linux (Redhat or Suse or similar, no debian) PD: * You have to work with your own computer resources and send to my an *.iso file called * I will use Milestones in this project, I will release them only after

    $72 (Avg Bid)
    $72 Giá đặt trung bình
    4 lượt đặt giá

    ...Called UsersTable - UsersTable has two columns UserId and Password - Add some users in the UsersTable like [user: user1 ; password:123 ] [user: test ; password:321 ] - Another vulnerable services with open ports such as FTP, SSH, Telnet, SMTP, DNS, HTTP, NetBIOS, SMB, MySQL, distcc * The second virtual machine is called MyClient, user: root password: toor, it only needs the METASPLOIT pre-installed and working. IP Address: Summary: * Both Virtualmachines must fit on a single DVD. * Visualization software: Virtualbox * OS: CentOS Linux (Redhat or Suse or similar, no debian) PD: * You have to work with your own computer resources and send to my an *.iso file called * I will use Milestones in this project, I will release them only

    $244 (Avg Bid)
    $244 Giá đặt trung bình
    1 lượt đặt giá

    I have a Doc file with code (metasploit) with 6 av detection, want to make FUD so i need someone who make inside code to some different format. Note: Bid only if you have knowledge on this topic Serious bidder welcome, ask me for sample to use and make change inside code Thanks

    $828 (Avg Bid)
    $828 Giá đặt trung bình
    2 lượt đặt giá

    ...Scripting (XSS) Remote code execution Command injection Code injection LDAP injection Exploit (logs in without knowing admin password): Path traversal Exploit (fetches /etc/passwd): Redirect/Forward attack Exploit (Sends user from your page to evil page) : Failure to Restrict URL Access Cross-Site Request Forgery Buffer overflow (technically by accessing an URL, but implemented with metasploit The (currently) most common way in is through holes in PHP applications where we need to find out how secure they are! Need fully screenshot or excel report The best offer and quality samples will be appreciated...

    $284 - $851
    Niêm phong
    $284 - $851
    21 lượt đặt giá
    Web server to retrieve logs Đã kết thúc left

    Hello, I am wanting to retrieve logs from my home alarm. Over the past month I have tried using Metasploit and Nessus with no luck, and then I have found a forum post of somebody who has used Apache with certain ACK response to get the information (see link below without the [ ] ). [.]eu/ For the project I need help creating the ACK responses as per SIA standards, to get to a point that it receives activity from the sensors etc. And finally help go through a couple of samples to understand the format of the log Please ask any questions, before giving price Thanks

    $87 (Avg Bid)
    $87 Giá đặt trung bình
    7 lượt đặt giá

    Install and update Metasploit and Armitage on remote backtrack, who can help me out? please make a bit.

    $10 / hr (Avg Bid)
    $10 / hr Giá đặt trung bình
    2 lượt đặt giá

    You install and config Metasploit and Armitage on remote backtrack computer by desktop connecton Payment is 20 USD

    $12 / hr (Avg Bid)
    Gấp
    $12 / hr Giá đặt trung bình
    2 lượt đặt giá
    CEH, Certified Ethical Hacker Đã kết thúc left

    ...vulnerabilities and take action to mitigate threats and remediate vulnerabilities. Full time, part time, contract available Experience 2 years of penetration testing 3 years of IT experience Skills Working knowledge of ethical hacking methodologies such as OSSTMM, OWASP and/or Penetration Testing Framework Demonstrated experience with automated testing tools such as WebInspect, IP360, Metasploit, or similar products Proven analytical and critical thinking abilities Fundamental knowledge of networks, ports, protocols, and infrastructure setup Knowledge of regulatory compliance requirements (HIPAA, PCI, GLBA, SOX, SAS70) Willingness and ability to participate in a rotational on-call environment with other team members Commitment to customer satisfaction and the hi...

    $188 (Avg Bid)
    $188 Giá đặt trung bình
    9 lượt đặt giá

    * One virtual machine with a Linux system and a vulnerable Web Server * A second virtual machine with a Linux system and METASPLOIT pre-installed * The virtual machines should be as small as possible (e.g. no GUI if not absolutely needed) * Everything must fit on a single DVD and ideally will fit on a CD-ROM. * Virtualization software: Virtualbox * OS: Linux (Redhat/Centos or Suse or similar, no debian) * Demostration how a client use METASPLOIT to break the Web Server PD: For the project I will use Milestones and will release them only after I see some real work progress. I am not accepting to release milestones at the beginning without progress. Bidders with 0 reputation will be ignored.

    $87 (Avg Bid)
    $87 Giá đặt trung bình
    2 lượt đặt giá

    ...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryption Chpater 14-Career -How to secure it -how to get good jobs -how to attend courses in free -how to earn Course Fees:...

    $900 (Avg Bid)
    $900 Giá đặt trung bình
    4 lượt đặt giá

    Ethical Hacking Course Contents:- Chapter 1-Introduction To Hacking -What is a Hacker -Hacker Types -Types of Atta...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryption ...

    $475 (Avg Bid)
    $475 Giá đặt trung bình
    2 lượt đặt giá

    [The Administrator removed this message for containing contact details which breaches our Terms of Service.] Chapter 1-Intr...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryption...

    $1125 (Avg Bid)
    $1125 Giá đặt trung bình
    2 lượt đặt giá
    need students Đã kết thúc left

    Need students for my ethical hacking course contact me [The Administrator removed this message for containing contact details w...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryptio...

    $250 - $750
    $250 - $750
    0 lượt đặt giá

    I am looking for an expert with in depth knowledge and very strong experience with all of the following tools: NMap Openvas Nessus Nexpose Metasploit Nikto Skipfish Wapiti Sqlmap W3af

    $880 (Avg Bid)
    $880 Giá đặt trung bình
    18 lượt đặt giá

    Development of a detailed Generalist Training Program on Info Security and Ethical Hacking. You will be required to develop: 1) Presentations with Original Content on Linux hacking, windows hacking, trojans, worms, viruses, sqli, advanced sqli, backtrack, metasploit, BoF, etc (~ 1000 Slides) 2) Practical Videos of Live Demonstration (screen recordings) (>100 Hours) Sample Video and Presentation would be provided along with the Detailed Training Module. Only serious bidders please.

    $3493 (Avg Bid)
    $3493 Giá đặt trung bình
    7 lượt đặt giá

    I am looking for an expert with in depth knowledge and very strong experience with all of the following tools: NMap Openvas Nessus Nexpose Metasploit Nikto Skipfish Wapiti Sqlmap W3af

    $284 (Avg Bid)
    $284 Giá đặt trung bình
    13 lượt đặt giá
    PSExec like utility Đã kết thúc left

    ...proxytunnel () * Ability to tunnel over ICMP similar to ping tunnel () * Ability to tunnel over DNS similar to heyoka () * Ability to authenticate via NTLM with a proxy similar to * Ability to do pass-the-hash (), ~jmk/ We will provide the developer with VPN access to our lab network which will contain Win2K, XP, 2003, win7, 2008 hosts joined to an Active Directory. This tool must work on all of the different operating systems. The developer will be given administrative access to each of the hosts in the

    $500 - $2000
    $500 - $2000
    0 lượt đặt giá

    Development of a detailed Training Program on InfoSecurity and Ethical Hacking. You will be required to develop: 1) Presentations with Original Content on Linux hacking, windows hacking, trojans, worms, viruses, sqli, advanced sqli, backtrack, metasploit, BoF, etc 2) Practical Videos of Live Demonstration (screen recordings) Sample Video and Presentation would be provided along with the Detailed Training Module.

    $2175 (Avg Bid)
    $2175 Giá đặt trung bình
    12 lượt đặt giá

    Keep in Mind that bids higher than the project will not be considered.** In this project windows is referred to all the windows operating systems such as windows 98, 2000, NT, XP, Vista, 7 and 8 and all of their related service packs. I need a file crypter with an internal stub ...Please keep in mind that NO FULL upfront payment is available. I have to test your Crypter personally and make sure that it is working and satisfying the above mentioned requirements. I have all of those antiviruses and I check the files against them. The source code of the crypter is NOT required. Your submitted crypter will be tested with Poison ivy, Darkcomet as well as the following metasploit payloads: 1-VNCINJECT/Reverse 2-Meterpreter/Reverse 3-Shell/Reverse Looking forward for ...

    $150 (Avg Bid)
    $150 Giá đặt trung bình
    1 lượt đặt giá