Find Jobs
Hire Freelancers

Need Help Finding Security Vulnerabilities

$750-1500 USD

Zavřený
Zveřejněno před více než 6 roky

$750-1500 USD

Zaplaceno při doručení
Need Help Finding Security Vulnerabilities. You will not get access to the server. If the Vulnerability can be proven then you will receive a bonus. You will receive the url in chat. Thank you and I look forward to working with you soon. I have many of these projects and can prove constant work for the right person.
IČ projektu: 15853859

O projektu

50 nabídky
Vzdálený projekt
Aktivní před 6 roky

Chcete si vydělat nějaké peníze?

Výhody podávání nabídek na Freelancer

Stanovte si rozpočet a časový rámec
Získejte za svou práci zaplaceno
Načrtněte svůj návrh
Registrace a podávání nabídek je zdarma
50 freelanceři nabízejí v průměru $1 005 USD za tuto práci
Avatar uživatele
Hello im a proffessional security researcher i can pentest your website to find security vulnerabilities.
$750 USD v 5 dnech
5,0 (582 recenze)
7,4
7,4
Avatar uživatele
I will perform both manual and automated penetration testing using KALI Linux. Will report each and every important findings including potential vulnerabilities. Thanks
$750 USD v 2 dnech
5,0 (210 recenze)
6,9
6,9
Avatar uživatele
Hi, I will scan complete server and make a zip file with all malware and implement securities so that it will not get attacked again. Thank you
$750 USD v 1 dni
4,9 (521 recenze)
7,2
7,2
Avatar uživatele
Hi Sir, Hope you are doing well, I am Working with 3 tier Data Center Organization as a Linux Expert, I have more than 8 years experience in, Linux Servers Setup, Configuration, Security, Web hosting, Database, Mail Services Administration , working on more than 1000 of Linux servers. I have completely go through your project and very interested to work on this project. I will Help Finding Security Vulnerabilities successfully and fast as working these task on daily basis in data center servers. You can also check the feedback/reviews for the reference of my work on my profile(https://www.freelancer.com/u/amiteshojha.html). Please give me opportunity to do the same and feel free to let me know if you have any concern. Please initiate chat to discuss more.I will do in your budget and start now. Thanks
$750 USD v 1 dni
4,9 (279 recenze)
7,0
7,0
Avatar uživatele
Hi I will help you in security vulnerabilities as per your requirement and have expertise in the field. I have 8 years of experience in the relevant field. Regards
$750 USD v 20 dnech
4,9 (341 recenze)
6,9
6,9
Avatar uživatele
Hi there. Thanks for the invitation! I am a security professional with 5+ years of experience finding vulnerabilities in system/networks before the hackers do it. I can help to find your security issues and provide you some solutions to fix them. Let's discuss the project details to start.
$800 USD v 10 dnech
4,8 (63 recenze)
6,6
6,6
Avatar uživatele
Hi, i currently work in a datacenter as a linux servers administrator, so i believe my skills are quite enough to solve your problem. any kind of linux work is my daily routine. I did same kind of projects before, please see my reviews to understand my knowledges level. As a member of "Preferred Freelancer" program, i can guarantee that your task will be complete in shortest time White hat/grey hat experience
$1 333 USD v 5 dnech
5,0 (188 recenze)
6,5
6,5
Avatar uživatele
Hello sir, Thanks for inviting me to bid on the project. But I actually read the project before and I didn't bid because I have more experience in analyzing packets for security purposes. I am just starting to learn all the vulnerabilities in servers such as databases, TCP, UDP or ICMP attacks, so I don't feel comfortable to give a precise analysis, I will keep practicing with Cisco labs but I am not ready just yet. I'm sorry for that. In a few months I will get better in the area, if you still need a pentester for your server, then I will be there for you.
$750 USD v 10 dnech
5,0 (92 recenze)
6,0
6,0
Avatar uživatele
Hey I have been in the Information Security arena for years. I'm a former black hat hacker as well. I had done multiple penetration tests before. Would you share more details to see if I can help ? Thanks
$1 250 USD v 20 dnech
4,9 (67 recenze)
6,1
6,1
Avatar uživatele
A proposal has not yet been provided
$888 USD v 30 dnech
5,0 (46 recenze)
5,7
5,7
Avatar uživatele
A proposal has not yet been provided
$825 USD v 2 dnech
5,0 (21 recenze)
5,9
5,9
Avatar uživatele
Hi I am CCIE Network Engineer having extensive experience in Networking and Security. We can discuss the details.
$1 277 USD v 20 dnech
5,0 (38 recenze)
5,6
5,6
Avatar uživatele
HI, I got invite by email. I am interested in pen testing your systems. Lets have a chat and see if we are on the same track. Regards
$1 000 USD v 20 dnech
5,0 (83 recenze)
5,8
5,8
Avatar uživatele
Dear, I am system administrator with 8 years experience of managing servers Looking forward for discuss this further with you Regards
$1 000 USD v 10 dnech
4,9 (37 recenze)
5,6
5,6
Avatar uživatele
A proposal has not yet been provided
$833 USD v 2 dnech
5,0 (37 recenze)
4,7
4,7
Avatar uživatele
What exactly is the scope on this? Any actual exploit development? Contact me to discuss this project. Regards, Paul Joyner
$1 500 USD v 14 dnech
5,0 (20 recenze)
4,8
4,8
Avatar uživatele
We have 5+ years of experience in penetration testing both black box and white box testing. We perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. our Expert team conducts penetration testing in a systematic approach. We follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that our client can concentrate on their professions without worrying about security threats. Web Application Testing: We do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. We perform both manual and automated penetration testing for vulnerabilities like SQL injection, Cross-site scripting(XSS), Cross-site request Forgery(CSRF), Code injections, Access Violation, Remote File inclusion(RFI),Local File Inclusion(LFI) etc. We also perform source code reviews for many technologies like java, .NET, PHP etc. Tools that we use for automated web penetration testing: Nessus, Netsparker, Nexpose, Metasploit, Armitage, Acunetix, Burp-Suite, Nikto,OpenVas, Wireshark, Scapy, IBM appscan, HP fortify, W3af etc. Network penetration testing:We provide Network Penetration Testing so that your Network Infrastructure is secured from the real attacks.
$833 USD v 2 dnech
5,0 (10 recenze)
4,5
4,5
Avatar uživatele
Hello, Let me know the url of the site you want to test for security. Also if you know which tech stack is used to build the site, let me know that aswell. Regards, Samiran
$1 100 USD v 20 dnech
5,0 (9 recenze)
3,5
3,5
Avatar uživatele
$1 250 USD v 20 dnech
4,9 (2 recenze)
3,3
3,3
Avatar uživatele
Hello accept to try out, let's see what you got. Also, it;s not clear, you want just to prove vulnerability and that's all?
$1 250 USD v 20 dnech
4,9 (8 recenze)
3,0
3,0

O klientovi

Pochází z UNITED STATES
Miller Place, United States
0,0
0
Ověřená platební metoda
Členem od úno 13, 2017

Ověření klienta

Díky! Poslali jsme vám e-mailem odkaz pro získání kreditu zdarma.
Při odesílání e-mailu se něco pokazilo. Zkuste to prosím znovu.
Registrovaných uživatelů Zveřejněných projektů
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Načítání náhledu
Bylo uděleno povolení ke geolokaci.
Vaše doba přihlášení vypršela a byli jste odhlášeni. Přihlaste se znovu.