Find Jobs
Hire Freelancers

A tailored Ethical hacking course for myself

$15-25 USD / hour

Zavřený
Zveřejněno před více než 5 roky

$15-25 USD / hour

I would like to deepen my IT security knowledge with the help of a seasoned IT Security expert. I am myself experienced on IT security stuff but I see some missing points on my technical knowledge (and I really mean the deep technical knowledge!) and I would like to fill in all those gaps. I am also aware that all the info is available out there but I am a quite busy men and therefore I need guidance and mentorship of a person to speed things up. In this course I am more interested in the software/application part, not in the network layer, later on we may have another course on that layer as well. What I am interested in expertising on is: -buffer overflows, heap overflows, assembly and tracing function calls with/without obfuscation on software like IDA Pro and rootkits, computer architecture and related calculus and using the knowledge for real world scenarios like capturing a linux, windows and mobile devices (we may start from the easy old versions but later on the course must include the techniques for the newest versions, including evasion of dynamic overflow protection mechanisms!) and expending by using post exploration techniques. -hands-on examples and knowledge on web security for using advanced SQL injection queries, XSS queries on different browsers and other web techniques -Real world examples on best practices for evading stateless/stateful firewalls and IDS/IPS systems -cryptology (we can treat this one as a stand-alone part), including a deep dive on the certificates, HSTS etc. I already know how to use and customise basic penetration testing tools like Burp Suite, sql lite, nikto, I know how to use metasploit, I know how to check network traffic on tcpdump for the traces of attacks etc. Of course I will do my part and do my homework, will not expect all the work from you but you must be able to guide me step by step all along for reading/practicing on the correct and most efficient stuff. What I have in my mind is basically move on use cases, like, capturing an Android Device, Capturing an iOS device, capturing a Windows 8/10 machine which is behind NAT and firewall, capturing a Windows server 2012r/2016/2019 machine which runs an up-to-date php/asp website behind IDS and firewall, capturing the credentials of web app on a apache web server/cloud provider (i prefer cloud) which runs wordpress site, by using the knowledge from the items above (and using some Kali tools like Social Engineering tool is not counted!) and as post exploitation accessing other services (e.g. databases or endpoints), you have to be able to provide me the environments for each use case (or at least clear guidelines on how to implement them), we can definitely alter the use cases, since they are not detailed anyway, as long as they cover all the required technical knowledge and they include real world scenarios (using WinXP as a target instead of Windows 10 is not a real world scenario) Based on the use cases, required technical knowledge and my current level, it will be your responsibility to prepare the courses and all the required materials, environments and the schedule, bearing in mind that even though the theory is crucial and important, the focus is the practicality and I see it as an intense course, so we must do the best out of the our meetings and the limited timeline (of course I will do my part as well) I see it as a long term course since it is hard to digest all of the info in a short period of time, more precisely, between 4 and 6 months MAX, where we will have meetings 3/4 hours/week which will be held on 2/3 days a week (depending on my availability). You will also give me "homework" for reading as well as for implementation so the course will not be limited to our meetings only. my best available slots are after 8.30 PM CET on tuesdays and on saturdays/sundays but i prefer to have only on saturday, from time to time I am available before 8 PM CET on Mondays and Fridays as well.
IČ projektu: 18355787

O projektu

1 nabídka
Vzdálený projekt
Aktivní před 5 roky

Chcete si vydělat nějaké peníze?

Výhody podávání nabídek na Freelancer

Stanovte si rozpočet a časový rámec
Získejte za svou práci zaplaceno
Načrtněte svůj návrh
Registrace a podávání nabídek je zdarma
1 freelanceři nabízejí v průměru $24 USD/hodinu za tuto práci
Avatar uživatele
Dear Hiring Manager I am an expert in Information Security. I have a lot of experience on Computer Security , Internet Security, Network Administration , Web Security, Cryptography, Malware Analysis. With 8-year experience in these fields, I can guarantee to provide u valuable knowledge related to your requirement. Can I start? Best Regards, donhuan
$24 USD v 10 dnech
5,0 (6 recenze)
4,5
4,5

O klientovi

Pochází z DENMARK
Copenhagen, Denmark
0,0
0
Členem od pro 14, 2018

Ověření klienta

Díky! Poslali jsme vám e-mailem odkaz pro získání kreditu zdarma.
Při odesílání e-mailu se něco pokazilo. Zkuste to prosím znovu.
Registrovaných uživatelů Zveřejněných projektů
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Načítání náhledu
Bylo uděleno povolení ke geolokaci.
Vaše doba přihlášení vypršela a byli jste odhlášeni. Přihlaste se znovu.