Find Jobs
Hire Freelancers

Looking for pentester - security testing syn flood etc

€8-30 EUR

Закрито
Опублікований over 5 years ago

€8-30 EUR

Оплачується при отриманні
Looking for pentester - security testing syn flood etc
ID проекту: 17945299

Про проект

16 пропозицій(-ї)
Дистанційний проект
Активність 6 yrs ago

Хочете заробити?

Переваги подання заявок на Freelancer

Вкажіть свій бюджет та терміни
Отримайте гроші за свою роботу
Опишіть свою пропозицію
Реєстрація та подання заявок у проекти є безкоштовними
16 фрілансерів(-и) готові виконати цю роботу у середньому за €38 EUR
Аватарка користувача
Linux System Administrator and RHEL Certified Engineer, Security Specialist, Offensive Security Certified Professional. Skills: 1. Administrating Linux Based Servers 2. Penetration Testing 3. Securing and configuring Webservers and Databases 4. Nginx, Apache and Varnish set-up and optimization 5. Installing Server and Client side software/Add-ons 6. Bash (Unix Shell) Coder 7. Managing Control panels based server (cPanel, Plesk,,,etc)
€55 EUR за 1 день
4,8 (69 відгуки(-ів))
6,0
6,0
Аватарка користувача
Can you give more info about the project skills: penetration testing, web security, ethical hacking
€23 EUR за 2 дні(-в)
4,6 (1 відгук)
2,3
2,3
Аватарка користувача
25 evro
€29 EUR за 1 день
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Hi. Do you want a DDOS testing? Can you inform me about the target network band width and number of hosts?
€23 EUR за 3 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Hello, This is Alban working as Security Analysis Consultant. I have 10+ years of experience in Web application assessment, Penetration testing, SAST, DAST, Network Analysis. • Expertise in IBM Security tools – IBM AppScan Standard, AppScan Enterprise, AppScan Source for Analysis and AppScan Source for Automation. • Delivered successful presentations and trainings in Web Application security, IBM AppScan Products (SAST & DAST). • Proven record in 100+ Penetration-Tests and Security Assessments. Most of them on Web and Mobile applications with Finance Background implemented with various technologies and frameworks. (J2EE, ASP, PHP) My deliverable for your current work will be a 'Security Report' in Industry standard Report template with content of assessment summary, Security issues(Categorized according to severity) with request/ response and additional issue information. My report will also contain fix recommendations for the identified threats, Please let me know if my skill set match your requirement, Thanks, Alban
€19 EUR за 2 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Hello, If work is less then I would Do it for free Just need an review! I am Penetration Tester & in Red Teaming having more than 5 years in it. I can Easily check the website security and ensure the best security policies on your website. I have a few different sets of tools that can Check the Security in the Deep and provide better results as compared to others.
€9 EUR за 2 дні(-в)
0,0 (0 відгуки(-ів))
1,1
1,1
Аватарка користувача
I have many year work in Cyber security domain, in this task im have this skill: - Understand low level network: ARP, IP, TCP/IP, UDP/IP - Programing with pcap library (send low-level package) Hope i can help you
€29 EUR за 1 день
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
we are work in cyber security and development and we have Cyber Security Analyst who will help in your project, for more information contact us.
€29 EUR за 3 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Besides having achieving the right cybersecurity certifications (CISSP, CEH, and Cisco's CCNP Security), I have over 15 years experience working as a systems and network engineer, responsible for the security of organisations information systems. I approach penetration testing from a "cracker" perspective: Performing black-box infiltrations against systems - of course, in a controlled manner so as not to break production systems. Then once I have exhausted means of entry, I present to you a detailed report: weaknesses, strengths and proposed action items. My approached is certified by risks bodies such as RISK, and ISO 2700/1/2
€23 EUR за 5 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I'm a specialyst. I work as a Cibersecurity Director for a local government organization. Please let me show you how sharp could I be.
€29 EUR за 3 дні(-в)
0,0 (0 відгуки(-ів))
3,1
3,1
Аватарка користувача
Am a cyber security professional with 4 years of experience, kindly view my profile for the services and experience I had so far. Once the project scope is identified, will provide the test plan with activities performed on a daily/weekly basis and the deliverables that will be provided with it. The test plan once agreed, will initiate activities as mentioned in it. I assure you of quality and timely work. Thanks for considering my bid!! Hoping to hear from you!! Many thanks!! :)
€24 EUR за 1 день
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I have technical and anaytical skills, with experice in cloud computing & virtualization, data analysis, database management, information system support, security, network & server support. My skills also encompass Footprinting & Reconnaissance, Enumeration, Vulnerability Analysis, Social Engineering, System hacking. I havecompleted few assignments related to VAPT. Currently I am doing Certified Ethical Hacking Course from renowed institution.
€13 EUR за 1 день
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Dear Concern, I'm an professional Penetration tester with 3+ years of hands-on experience in assessing the Infrastructure, Web-application, Internal network, External network and Android applications. Worked with one of the successfully running cyber security startups in india. Core Expertise in handling various tools such as Acunetix, Burpsuite, Nessus, Openvas, Sqlmap, Xenotix, Recon-Ng, Metasploit Framework, Wireshark and Nmap. Possess good reporting skills, knowledge on recent cyber attacks, able to meet project deadlines, dynamic and self motivated person. Committed in delivering the quality in projects as promised, you will get daily status report, final report and patch fixing report.
€222 EUR за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
1. Analysis of the operating system given by vulnerabilities. 2. Take advantage of all discovered vulnerabilities to obtain root access to the operating system. 3. Preparation of a report that summarizes processes and results of penetration tests.
€36 EUR за 4 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0

Про клієнта

Прапор SWEDEN
Stockholm, Sweden
5,0
5
На сайті з жовт. 29, 2015

Верифікація клієнта

Дякуємо! Ми надіслали на вашу електронну пошту посилання для отримання безкоштовного кредиту.
Під час надсилання електронного листа сталася помилка. Будь ласка, спробуйте ще раз.
Зареєстрованих користувачів Загальна кількість опублікованих робіт
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Завантажуємо для перегляду
Дозвіл на визначення геолокації надано.
Ваш сеанс входу закінчився, і сеанс було закрито. Будь ласка, увійдіть знову.