Find Jobs
Hire Freelancers

Black box pentesting of a web site

€30-250 EUR

Cancelado
Publicado há quase 8 anos

€30-250 EUR

Pago na entrega
We want to know the security status of a web site of a customer, so we have to run a black box pentesting during 5 or 10 days max. We will provide the url after assignment. Please provide detailled description of what you will do and how you will do, including tools to be used, to be able to be awarded. Freelancers providing no information on the process they will follow, will be discarded automatically. If the final customer agrees your bid, you will be awarded and pentesting should be done in 1 or 2 weeks maximum. Report must be presented in 20 days after project award.
ID do Projeto: 10699572

Sobre o projeto

13 propostas
Projeto remoto
Ativo há 8 anos

Quer ganhar algum dinheiro?

Benefícios de ofertar no Freelancer

Defina seu orçamento e seu prazo
Seja pago pelo seu trabalho
Descreva sua proposta
É grátis para se inscrever e fazer ofertas em trabalhos
13 freelancers estão ofertando em média €307 EUR for esse trabalho
Avatar do Usuário
Hi, I'm very interested in Your offer. I have over 10 years of experience as system admin for both windows and linux based systems. I also have over 10 years of experience in the field of security testing and security fixing. I know all about popular vulnerabilities:xss, sqli, rfi/lfi, csrf, owasp top 10 and more. I also know how to test for vulnerabilities in various web cms(wordpress, drupal, joomla, magento, and others) including php apps and custom cms. Other than webapps, I also know how to test servers for security. I have done website security testing, penetration testing and security fixing in the past. I start by doing information gathering and then starts looking into the website deeper, testing every input including hidden ones by using burp proxy to identify what parameters are being passed through request headers. I utilize variety of tools found in Kali Pentester OS. I'll need more details for a precise outline because it depends on frameworks being used and so on. For more regarding my previous work please check my profile. For reference, I am Certified Vulnerability Assessor and have CVA certificate from mile2 attached in my profile page So, choose me and I can promise You that I'll complete this project on time and to Your standards; however, I'll need more details(as in website address and similar) so I could assess the scope of work and adjust my bid accordingly if needed. Thank You for considering my bid and I'm looking forward to Your reply. Cheers.
€300 EUR em 7 dias
4,9 (59 avaliações)
6,7
6,7
Avatar do Usuário
Hello, I can do full penetration testing on your website/server, including automated tools bundled in Kali linux, as well as manual hacking like SQLi and XSS, I will also do networking stress testing, using both layer4 and layer7 to make sure you system is strong enough to face these type of attacks. About me: Linux System Administrator and RHEL Certified Engineer, Security Specialist, Offensive Security Certified Professional. Skills: 1. Administrating Linux Based Servers 2. Penetration Testing with Kali Linux 3. Securing and configuring Webservers and Databases 4. Nginx, Apache and Varnish set-up and optimization 5. Installing Server and Client side software/Add-ons 6. Bash (Unix Shell) Coder
€233 EUR em 3 dias
4,9 (32 avaliações)
5,4
5,4
Avatar do Usuário
A proposal has not yet been provided
€277 EUR em 10 dias
5,0 (19 avaliações)
4,4
4,4
Avatar do Usuário
Hello Sir, I have checked your requirement and I am able to accomplish it as I am Web Security Expert. I am using Manual Penetration testing techniques to find out vulnerabilities. Can we discuss further? Thanks.
€200 EUR em 15 dias
4,5 (10 avaliações)
3,7
3,7
Avatar do Usuário
A proposal has not yet been provided
€277 EUR em 3 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
Benefits 1. Certified Ethical hackers and Security testing experts on diversified testing practices. 2. Determine the application security by the help of tech-savvy users under different permutation and combinations before releasing the product to the end users. 3. Security Testing is highly secure, we follow strict policy and maintain confidentiality and privacy for our client projects. 4. Security Testing can be done on any kind of applications (Web, Enterprise, Mobile and Standalone) 5. Our resources achieve short-term technology goals, cost-effectively and rapidly. 6. Multi domain experienced testers. 7. Our application security testing framework is flexible and easy to customize as per client requirements. 8. On demand availability of testing experts and software test engineers. Achievements 1. Our Security Team represented India in Global CYBERLYMPICS 2013 finals 2. 2014 Regional Runner-up out of 120 teams from ASIA
€222 EUR em 7 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
lets start in your budget hi check following projects i m expert in this type work https://www.freelancer.com/projects/php/troubleshoot-wordpress-migration-issue/ https://www.freelancer.com/projects/Graphic-Design/Remove-Spam-Files-from-Magento/ https://www.freelancer.com/projects/Graphic-Design/Magento-Fix-Hack-causing-Spam/ https://www.freelancer.com/projects/php/malware-joomla-web-page-open/ https://www.freelancer.com/projects/ASP-NET/AWS-spin-Windows-ASP-NET/
€266 EUR em 3 dias
0,0 (2 avaliações)
0,0
0,0
Avatar do Usuário
I have more than 25 years of experience with Security and Open source, 6 years experience with all AWS services, recently I have migrated to AWS 3 companies, 1 in Boston and 2 in San Francisco. I been away from upwork some time so my stats have gone down ,just lately decided to start my own company on the side here in San Francisco California while during the day I work in a mountain view CA company full time as a DevSecOps , my startup is called Stealthy Cyber Security, I'm also have CEH among other certifications. I can do security/linux/AWS work on a ongoing basis. Hola veo la banderita Española, soy de Alicante, pero vivo en San Francisco... Muchas de la utilidades que uso son scripts que he construido yo mismo, pero de aplicaciones normales uso mucho: nmap(con los nsa scripts), netcat, recon-ng, openvas, metasploit(a veces) Beef, etc etc.. vamos todo depende. si es un wordpress entonces wpscan ... la cosa es el recon, así que uso muchas utilidades más en ruby y python que he escrito yo. si quereis os paso mi github
€333 EUR em 14 dias
0,0 (0 avaliações)
0,0
0,0
Avatar do Usuário
we use netsparker and/or nessus to carry on an external scan of the website vulnerabilities. I've done security testing and implementations for Fortune 500 clients, as an employee at Orange, and as an independent contractor.
€246 EUR em 10 dias
0,0 (0 avaliações)
0,0
0,0

Sobre o cliente

Bandeira do(a) SPAIN
Barcelona, Spain
5,0
2
Método de pagamento verificado
Membro desde out. 2, 2015

Verificação do Cliente

Obrigado! Te enviamos um link por e-mail para que você possa reivindicar seu crédito gratuito.
Algo deu errado ao enviar seu e-mail. Por favor, tente novamente.
Usuários Registrados Total de Trabalhos Publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Carregando pré-visualização
Permissão concedida para Geolocalização.
Sua sessão expirou e você foi desconectado. Por favor, faça login novamente.