Find Jobs
Hire Freelancers

PenTesting

$250-750 AUD

Закрито
Опублікований about 6 years ago

$250-750 AUD

Оплачується при отриманні
Need an expert security server/ web person to test security on our site. Report issues.
ID проекту: 16184981

Про проект

23 пропозицій(-ї)
Дистанційний проект
Активність 6 yrs ago

Хочете заробити?

Переваги подання заявок на Freelancer

Вкажіть свій бюджет та терміни
Отримайте гроші за свою роботу
Опишіть свою пропозицію
Реєстрація та подання заявок у проекти є безкоштовними
23 фрілансерів(-и) готові виконати цю роботу у середньому за $447 AUD
Аватарка користувача
I am an advanced penetration tester also a lethal hacker i know many many ways to break into an server i can use them to help you secure your server bid can be negotiated
$555 AUD за 3 дні(-в)
5,0 (36 відгуки(-ів))
5,7
5,7
Аватарка користувача
Hi, I hope you will be doing well. I just went through your project description that you need pen test for your website. Well am professional penetratin tester with hands on experience in 2 different countries and completed dozen of pen test project for small to gaint corporates from Saudia Arabia, Cambodia etc. why me? I will not rely on pen test tools, will test your website manually by fuzzing etc. and by porting ezploits from exploit-db . Will provide detailed pen test report with remidiation steps. Lets discuss to start Thank you. Best Regards
$255 AUD за 5 дні(-в)
5,0 (41 відгуки(-ів))
5,4
5,4
Аватарка користувача
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing * Session Management Testing * Input Validation Testing * Testing for Error Handling * Testing for weak Cryptography * Business Logic Testing * Client Side Testing Tools that use for Automated Web Penetration Testing: Acunetix, Burp-Suite, Netsparker, Nexpose, Nikto, IBM Appscan, HP fortify, W3af etc. Network penetration testing:Provide Network Penetration Testing so that your Network Infrastructure is secured from the real world attacks. Do both manual and automated network penetration testing. Approach for Manual Network Penetration Testing: Manually check for IDS/IPS, Server, Networks switch, Network Router, VPN, Firewalls, Anti-virus,Password etc. Tools that use for automated network penetration testing: OpenVas, Wireshark, Nessus, Metasploit, Armitage, Scapy etc.
$555 AUD за 2 дні(-в)
5,0 (8 відгуки(-ів))
4,4
4,4
Аватарка користувача
I am a Certified Ethical Hacker and Penetration Tester and I can perform Pen Testing and Security Audit of the Website and Server and can Report the Security Vulnerabilities and can help in fixing them.
$333 AUD за 2 дні(-в)
5,0 (10 відгуки(-ів))
3,6
3,6
Аватарка користувача
I am a Web Security Researcher & Bug Bounty Hunter at HackerOne, BugCrowd, BountyFactory and many other Independent Bug Bounty Programs Reported Security Vulnerabilities to Google, Facebook, Twitter, TCS, DigitalOcean, Magento, Nexmo and many other Companies Listed in more than 30 Company's Hall of Fame for reporting Security Vulnerabilities and reported more than 200 Security Vulnerabilities Web Security : OWASP, BurpSuite, Kali Linux, BugCrowd VRT, MetaSploit + HTML5, CSS3 + jQuery, Javascript, Ajax + Angular JS, React JS + Website design + Bootstrap, Responsive design + PHP + ColdFusion (Fusebox, FW1) + MYSQL + Magento Development + Joomla Development + Laravel Develpment + Wordpress, eCommerce, Shopping carts + Dot Net + CodeIgniter Development + User Interface / IA, Graphic Design, Logo design + PSD to HTML + Web Security + Penetration Testing + Ethical Hacking + Linux : CentOS, RedHat, Kali Linux, Ubuntu + Windows Server + Vulnerability Assessment + Testing
$250 AUD за 2 дні(-в)
4,8 (1 відгук)
2,4
2,4
Аватарка користувача
Dear project poster, I am professional Penetration Tester with hands on experiences. Currently i am preparing for OSCP certification. Already done all the labs on Offsec. At the end of this month i will sit on the exam. So I am open to show my skills if you have testing environment. I have more than 3 years experiences at Information Security field. I will be waiting response for further discussion if needed. Best Regards Orkhan
$388 AUD за 5 дні(-в)
5,0 (2 відгуки(-ів))
2,4
2,4
Аватарка користувача
Dear Concerned, I'm a self-motivated, reliable System and Security Administrator with strong work ethics.I am working as senior systems Engineer in ISP and I have experience in managing, securing and analyzing hundreds of servers and have couple of professional security training. so I am sure I can contribute in this project and would love to discuss this project with you and would appreciate the opportunity to show you how can I help to meet your goals. Regards, ZeeShan Khalid
$250 AUD за 7 дні(-в)
5,0 (3 відгуки(-ів))
2,0
2,0
Аватарка користувача
hi i m expert in servers n security work alone and ready to start now kindly check my profile in freelancer their you will get plenaty of feedbacks for my work performance lets discuss here himanshu
$277 AUD за 2 дні(-в)
5,0 (4 відгуки(-ів))
2,0
2,0
Аватарка користувача
I am an experienced web developer and penetration tester, and can help test a range of your websites systems and functionality to make sure everything is secure, or point out areas were there are holes and possible issues. Please send me a message so we can discuss what your website is, where it's hosted and what concerns you currently have. Thank you, Daniel Larson
$550 AUD за 15 дні(-в)
5,0 (1 відгук)
1,4
1,4
Аватарка користувача
A proposal has not yet been provided
$444 AUD за 10 дні(-в)
5,0 (1 відгук)
0,0
0,0
Аватарка користувача
IT Security is my big love :) Worked for German Hosting companies and learned a lot about privacy and security in these years. In my last job i was an admin for servers, which distributed data to hundreds of thousands of POS systems around Germany. So when it comes to hosting and security i know a thing or two. I can test your server and i can also do tests on your website. What i cant do for 200 bucks is testing a complex java application for every little hole. I hope you can understand that. Sincerely, Dominic
$498 AUD за 3 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
We have number of certified Penetration Tester team with high ration of satisfied Customer. Bid price will be negotiable. We can assure 100% satisfaction. We will look forward to work with you. Thank You..!!
$333 AUD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Sir,I have variety of experience in web application testing with automation and semiautomated tools(Acunetix,Burpsuite,namp,nessus,naxpose,metasploit etc),better to take a Skype interview first.
$777 AUD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I am an information security professional working in the domain for more than 10 years. I can help you with your needs for IT security.
$722 AUD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I can fulfill the requirements with transparency & positive approach. Relevant Skills and Experience I have a vast experience in Network & Web Security Audits & Testing.
$555 AUD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Hi, I am IT Security professional experiencing on various platforms. I don't use free pen testing soft wares and tools. You must expect quality work from myside. If you think I am a good fit for this job, please feel free to contact me. Regards, Raza
$555 AUD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I am a pentester and security researcher who is conducting penetration for local companies . who is highly inserted in security domain
$555 AUD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I am skilled, certified and have vast experienced in doing Web Application VAPT (Vulnerability Assessment and Penetration Testing) and Internal and/or External Network Infrastructure Penetration Test. I am also well-versed in both direct and remote penetration testing and I am willing to work in challenging short and long-term projects. Based on my work experienced in IT Security, I can offer client(s) the following services (combination of automated and manual): * Internal and/or External Network Penetration Testing; and * Web Application Vulnerability Assessment and Penetration Testing. All the steps, procedures, executive summary and technical findings will be written in easy to read and detailed technical report (PDF format). Also, FREE of charged for remediation test or re-test, after all the recommendation for each finding have been applied. The following tools are to be used in performing the VAPT (Vulnerability Assessment and Penetration Testing). However, all the result from automated tools should or must be verify manually to prevent any false positive finding be written on the technical report as none of any offensive security tools can defeat human intelligence when performing this kind of job. - Kali Linux; - Burp Suite; - Nikto; - Acunetix Web Vulnerability Scanner; - SQLMap; - Nmap; - Metasploit; and - Other Open Source Offensive Security Tools. For more details, please contact me via private message and I would be happy to talk to you about the project.
$355 AUD за 4 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
Prashant has 7+ years experience working in the information security consulting field. He holds a ISTQB, IBM APPS SCAN, CEH Certifications and a Graduation(B.E.) in Computer Science from Rajiv Gandhi University, Bhopal. Prashant has executed more than 90 Projects and led relationships with clients in India, Hong Kong, UAE & Philippines. He has worked on diverse engagements broadly comprising Application Security Testing, Secure code Review, and has developed Java based DoS attack Framework .He has implemented complete project life cycle - from capturing customer requirements to delivering solutions on time. He has actively contributed to practice development by creating reusable components and sharing key project-learning within the practice. He has been trained in programming aspects also like J2SE, J2EE, WEB Server Architecture and capable of mapping the testing practice along with development. Specialties:- Vulnerability Assessment & Penetration Testing Web Services Penetration Testing Web Application Security Threat Modeling Secure Code Review Burp suite & Extenders WebApplication Development Network Penetration Testing Inclusion: Test plan Test cases Detailed Report Proof of Concepts Test Logs & Scan logs recommendation & Support for fixes Regression test -1 cycle
$777 AUD за 10 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0
Аватарка користувача
I'm friendly with security , pentesting , sever administration and web developing more then 10 years Skills: nmap, acunetix, nessus, nikto, metasploit framework, sql injections, buffer overflow, shellcode, bash, perl , php, c/c++, javascript/jquery, threads, sockets, vpn, tcp/ip, firewalls, apache, nginx, postfix, roundcube , virtual machines etc. Would like to apply my experience to interesting projects
$444 AUD за 7 дні(-в)
0,0 (0 відгуки(-ів))
0,0
0,0

Про клієнта

Прапор AUSTRALIA
Australia, Australia
5,0
49
Спосіб оплати верифіковано
На сайті з лист. 22, 2006

Верифікація клієнта

Дякуємо! Ми надіслали на вашу електронну пошту посилання для отримання безкоштовного кредиту.
Під час надсилання електронного листа сталася помилка. Будь ласка, спробуйте ще раз.
Зареєстрованих користувачів Загальна кількість опублікованих робіт
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Завантажуємо для перегляду
Дозвіл на визначення геолокації надано.
Ваш сеанс входу закінчився, і сеанс було закрито. Будь ласка, увійдіть знову.