Security check on my website

Đã Đóng Đã đăng vào Nov 27, 2015 Thanh toán khi bàn giao
Đã Đóng Thanh toán khi bàn giao

I have done a website and i need someone to try to hack it as soon as i need to deliver it to my client but before i have to make a security check.

MySQL PHP Kiểm tra phần mềm An ninh Web Thử nghiệm trang web

ID dự án: #8984673

Về dự án

18 đề xuất Dự án từ xa Jan 3, 2016 đang mở

18 freelancer chào giá trung bình€26 cho công việc này

harshatilva

Hi, I hope you are doing fine. I am new to freelancing but I have 4 to 5 year experience in designing and developing. I read your project description and would like to work with you. I will provide you 100% sa Thêm

€49 EUR trong 1 ngày
(458 Nhận xét)
7.8
musashi42

Hi, I'm very interested in Your offer. I have over 10 years of experience as system admin for both windows and linux based systems. I also have over 10 years of experience in the field of security testing and security Thêm

€70 EUR trong 1 ngày
(74 Nhận xét)
7.1
SuperWeb94

Hi sir i have experience with all php vulnerabilities and the security system of many CMS , i hope i can help you

€30 EUR trong 1 ngày
(63 Nhận xét)
5.6
instr

Salut! Te pot ajuta cu website-ul intr-un timp scurt. Sunt penetration tester de peste 4 ani, certificat cu OSCP si CEH si prezent in listele de onoare ale Google, Facebook si Microsoft. Iti pot face un raport detaliat Thêm

€24 EUR trong 1 ngày
(22 Nhận xét)
5.2
mirzayas

hi sir can i help you to verify your website security? hi sir can i help you to verify your website security? hi sir can i help you to verify your website security?

€9 EUR trong 1 ngày
(9 Nhận xét)
5.1
mikemontano

I can check your website's inputs and structure. if there's a vulnerability, be sure that I'll find the way to hack into it, I'm very skilled in OWASP TOP 10 (the most common security issues in websites). I will deliv Thêm

€34 EUR trong 1 ngày
(9 Nhận xét)
4.9
pengued

Hello depending on the how big your site it scanning will take a few hour and manual checking to eliminate false positives depends on the number of vulnerabilities found. I am working as IT security Specialist. I lik Thêm

€25 EUR trong 0 ngày
(3 Nhận xét)
2.2
eastonch

Hi, I am an experience infrastructure and web application penetration tester with a OSCP Certification. I would be happy to assess your website and all systems involved. I'll spend my time assessing the website f Thêm

€29 EUR trong 1 ngày
(2 Nhận xét)
1.9
bobbrown2929

Dear Hiring Manager Am a hacker interested in your job post .I have about five years in web application security.I am well versed in OWASP top 10 vulnerabilities.I use Kali Linux mostly as well as other proprietary Thêm

€30 EUR trong 1 ngày
(0 Nhận xét)
0.0
duyminh215

Đề xuất vẫn chưa được gửi

€19 EUR trong 1 ngày
(0 Nhận xét)
0.0
NipunChoubey

I have done security checks in my company's website and also knows about different attacks and loop holes possibilities. With some simple checks and measures you would be able to avoid most of the attacks.

€20 EUR trong 1 ngày
(0 Nhận xét)
0.0
testuseregor

Hello, can do it work for 10$

€11 EUR trong 1 ngày
(0 Nhận xét)
0.0
gayatriracha

A proposal has not yet been provided

€13 EUR trong 1 ngày
(0 Nhận xét)
0.0
Harciel

I'm a penetration tester if you want I can try to help you but, the truth is it's so less money to make a full penetration test. But I need experience on this site. So if you want i can help.

€23 EUR trong 1 ngày
(0 Nhận xét)
0.0
adamslash

being a security analyst myself for over 4 yesars gives me the edge to carry out the task with ease and within the timeframe.

€25 EUR trong 1 ngày
(0 Nhận xét)
0.0
renaldasbielskus

A proposal has not yet been provided

€8 EUR trong 1 ngày
(0 Nhận xét)
0.0
dtownsend3221

I am quite willing to complete this project for the low fee as I am in need of some testimonials if the project is completed to your satisfaction, I also have a passion for website testing would give you a comprehensiv Thêm

€8 EUR trong 10 ngày
(0 Nhận xét)
0.0