Find Jobs
Hire Freelancers

Need Help Finding Security Vulnerabilities

$750-1500 USD

Đã đóng
Đã đăng vào hơn 6 năm trước

$750-1500 USD

Thanh toán khi bàn giao
Need Help Finding Security Vulnerabilities. You will not get access to the server. If the Vulnerability can be proven then you will receive a bonus. You will receive the url in chat. Thank you and I look forward to working with you soon. I have many of these projects and can prove constant work for the right person.
Mã dự án: 15853859

Về dự án

50 đề xuất
Dự án từ xa
Hoạt động 6 năm trước

Bạn muốn kiếm tiền?

Lợi ích khi chào giá trên Freelancer

Thiết lập ngân sách và thời gian
Nhận thanh toán cho công việc
Phác thảo đề xuất của bạn
Miễn phí đăng ký và cháo giá cho công việc
50 freelancer chào giá trung bình $1.005 USD cho công việc này
Avatar người dùng
Hello im a proffessional security researcher i can pentest your website to find security vulnerabilities.
$750 USD trong 5 ngày
5,0 (582 nhận xét)
7,4
7,4
Avatar người dùng
I will perform both manual and automated penetration testing using KALI Linux. Will report each and every important findings including potential vulnerabilities. Thanks
$750 USD trong 2 ngày
5,0 (210 nhận xét)
6,9
6,9
Avatar người dùng
Hi, I will scan complete server and make a zip file with all malware and implement securities so that it will not get attacked again. Thank you
$750 USD trong 1 ngày
4,9 (521 nhận xét)
7,2
7,2
Avatar người dùng
Hi Sir, Hope you are doing well, I am Working with 3 tier Data Center Organization as a Linux Expert, I have more than 8 years experience in, Linux Servers Setup, Configuration, Security, Web hosting, Database, Mail Services Administration , working on more than 1000 of Linux servers. I have completely go through your project and very interested to work on this project. I will Help Finding Security Vulnerabilities successfully and fast as working these task on daily basis in data center servers. You can also check the feedback/reviews for the reference of my work on my profile(https://www.freelancer.com/u/amiteshojha.html). Please give me opportunity to do the same and feel free to let me know if you have any concern. Please initiate chat to discuss more.I will do in your budget and start now. Thanks
$750 USD trong 1 ngày
4,9 (279 nhận xét)
7,0
7,0
Avatar người dùng
Hi I will help you in security vulnerabilities as per your requirement and have expertise in the field. I have 8 years of experience in the relevant field. Regards
$750 USD trong 20 ngày
4,9 (341 nhận xét)
6,9
6,9
Avatar người dùng
Hi there. Thanks for the invitation! I am a security professional with 5+ years of experience finding vulnerabilities in system/networks before the hackers do it. I can help to find your security issues and provide you some solutions to fix them. Let's discuss the project details to start.
$800 USD trong 10 ngày
4,8 (63 nhận xét)
6,6
6,6
Avatar người dùng
Hi, i currently work in a datacenter as a linux servers administrator, so i believe my skills are quite enough to solve your problem. any kind of linux work is my daily routine. I did same kind of projects before, please see my reviews to understand my knowledges level. As a member of "Preferred Freelancer" program, i can guarantee that your task will be complete in shortest time White hat/grey hat experience
$1.333 USD trong 5 ngày
5,0 (188 nhận xét)
6,5
6,5
Avatar người dùng
Hello sir, Thanks for inviting me to bid on the project. But I actually read the project before and I didn't bid because I have more experience in analyzing packets for security purposes. I am just starting to learn all the vulnerabilities in servers such as databases, TCP, UDP or ICMP attacks, so I don't feel comfortable to give a precise analysis, I will keep practicing with Cisco labs but I am not ready just yet. I'm sorry for that. In a few months I will get better in the area, if you still need a pentester for your server, then I will be there for you.
$750 USD trong 10 ngày
5,0 (92 nhận xét)
6,0
6,0
Avatar người dùng
Hey I have been in the Information Security arena for years. I'm a former black hat hacker as well. I had done multiple penetration tests before. Would you share more details to see if I can help ? Thanks
$1.250 USD trong 20 ngày
4,9 (67 nhận xét)
6,1
6,1
Avatar người dùng
A proposal has not yet been provided
$888 USD trong 30 ngày
5,0 (46 nhận xét)
5,7
5,7
Avatar người dùng
A proposal has not yet been provided
$825 USD trong 2 ngày
5,0 (21 nhận xét)
5,9
5,9
Avatar người dùng
Hi I am CCIE Network Engineer having extensive experience in Networking and Security. We can discuss the details.
$1.277 USD trong 20 ngày
5,0 (38 nhận xét)
5,6
5,6
Avatar người dùng
HI, I got invite by email. I am interested in pen testing your systems. Lets have a chat and see if we are on the same track. Regards
$1.000 USD trong 20 ngày
5,0 (83 nhận xét)
5,8
5,8
Avatar người dùng
Dear, I am system administrator with 8 years experience of managing servers Looking forward for discuss this further with you Regards
$1.000 USD trong 10 ngày
4,9 (37 nhận xét)
5,6
5,6
Avatar người dùng
A proposal has not yet been provided
$833 USD trong 2 ngày
5,0 (37 nhận xét)
4,7
4,7
Avatar người dùng
What exactly is the scope on this? Any actual exploit development? Contact me to discuss this project. Regards, Paul Joyner
$1.500 USD trong 14 ngày
5,0 (20 nhận xét)
4,8
4,8
Avatar người dùng
We have 5+ years of experience in penetration testing both black box and white box testing. We perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. our Expert team conducts penetration testing in a systematic approach. We follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that our client can concentrate on their professions without worrying about security threats. Web Application Testing: We do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. We perform both manual and automated penetration testing for vulnerabilities like SQL injection, Cross-site scripting(XSS), Cross-site request Forgery(CSRF), Code injections, Access Violation, Remote File inclusion(RFI),Local File Inclusion(LFI) etc. We also perform source code reviews for many technologies like java, .NET, PHP etc. Tools that we use for automated web penetration testing: Nessus, Netsparker, Nexpose, Metasploit, Armitage, Acunetix, Burp-Suite, Nikto,OpenVas, Wireshark, Scapy, IBM appscan, HP fortify, W3af etc. Network penetration testing:We provide Network Penetration Testing so that your Network Infrastructure is secured from the real attacks.
$833 USD trong 2 ngày
5,0 (10 nhận xét)
4,5
4,5
Avatar người dùng
Hello, Let me know the url of the site you want to test for security. Also if you know which tech stack is used to build the site, let me know that aswell. Regards, Samiran
$1.100 USD trong 20 ngày
5,0 (9 nhận xét)
3,5
3,5
Avatar người dùng
$1.250 USD trong 20 ngày
4,9 (2 nhận xét)
3,3
3,3
Avatar người dùng
Hello accept to try out, let's see what you got. Also, it;s not clear, you want just to prove vulnerability and that's all?
$1.250 USD trong 20 ngày
4,9 (8 nhận xét)
3,0
3,0

Về khách hàng

Cờ của UNITED STATES
Miller Place, United States
0,0
0
Phương thức thanh toán đã xác thực
Thành viên từ thg 2 13, 2017

Xác thực khách hàng

Các công việc khác từ khách hàng này

Need Assistance Finding Security Vulnerabilities
$500-1000 USD
Cảm ơn bạn! Chúng tôi đã gửi email chứa đường link để bạn lấy tín dụng miễn phí.
Đã xảy ra lỗi trong khi gửi email của bạn. Hãy thử lại.
Người Dùng Đã Đăng Ký Tổng Số Việc Đã Đăng
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Đang tải xem trước
Đã cấp quyền truy cập vị trí.
Phiên đăng nhập của bạn đã hết hạn và bạn đã bị đăng xuất. Hãy đăng nhập lại.