Kali Linux and Penetration Testing

Dokončeno Zveřejněno před 2 lety K zaplacení v momentě doručení
Dokončeno K zaplacení v momentě doručení

You have managed to use appropriate tools (airmon-ng, airodump-ng, aircrack-ng or any other tools) to scan WiFi network and managed to crack WiFi password. (You can demonstrate with any known password) B. You have managed to perform network scanning using any appropriate tools (such as Namp/Zenmap, but preferably Namp) and analyse the results. C. and D. You have managed to perform a Man in the Middle attack and analysed data HTTP and HTTPS packets. You also managed to provide some solutions E. You have managed to demonstrate the use of any social-engineering tools to perform any kind of social-engineering attack.

Bezpečnost na webu Internetová bezpečnost Bezpečnost počítače Linux Python

Identifikační číslo projektu: #30507222

O projektu

5 nabídek Projekt na dálku Aktivní před 2 lety

Uděleno uživateli:

karanfr1

Hi there I read your details for kali linux project and the wifi attack scenario solution Can handle it perfectly to your requirements ============= [ + ] Check My Recent Cybersecurity and Penetration testing projec Další

$50 USD za 2 dní
(1 recenze)
1.0

5 Freelnceři na tento projekt zveřejňují nabídky v průměru $148

Armeed300

Dear, I have vast experience in System Network and security fields please let me know if you require my services. May we build a better relationship in this project.

$250 USD za 7 dní
(13 Recenzí)
4.3
Valuesolutions

Hello, I hope this finds you well. I have just seen your project requiring; Python Linux Web Security Computer Security Internet Security I believe that my 8-year experience in this field is what you need right away. Další

$200 USD za 7 dní
(20 Recenzí)
5.6
rockyy43

Please check my profile, I have done many such exercises. Please connect on chat, for details. I can get this done for you without problem. Looking forward to hearing from you. Thanks.

$140 USD za 7 dní
(18 Recenzí)
3.6
WritingDoers

Hello, I hope you are doing fine, I am able to perform pentest using kali linux or parrot security. I am highly qualified to handle the task and provide the proof required. Looking forward to working with you

$100 USD za 2 dní
(0 Recenzí)
0.0