Small Windows PE Malware Analysis

已关闭 已发布的 2 个月前 货到付款
已关闭 货到付款

I'm looking for a professional expert skilled in malware analysis.

Ideal skills and experience:

- Proficiency in malware analysis and risk assessment

- Expertise in diagnosis and resolution for windows-based issues

- Vast understanding of coding and code analysis methodologies

- Proven experience in behavior analysis of malware.

- Reverse engineering.

计算机安全 软件测试

项目ID: #37846623

关于项目

14个方案 远程项目 活跃的1 个月前

有14名威客正在参与此工作的竞标,均价€155/小时

srmukul2

As a certified professional in Windows Security & Forensics and Ethical Hacking, I have gained specialized expertise in malware analysis—precisely what your project demands. My deep understanding of coding and code ana 更多

€340 EUR 在7天内
(26条评论)
6.5
anguhari

Hi there, I am a Cybersecurity Analyst, with 3+ years of experience in Threat Hunting and Malware analysis. I am a certified AWS cloud architect, expertized in handling tools like QRadar and Splunk. As per your requir 更多

€140 EUR 在7天内
(3条评论)
2.4
iffi37

As a professional with 3 years of hands-on experience as a writer and your required skillset, I offer a unique perspective in tackling your Small Windows PE Malware Analysis project. My background in Computer Engineeri 更多

€140 EUR 在7天内
(3条评论)
1.5
trm66614

Hi there, Good evening I am Talha. I have read you project details i saw you need help with Software Testing and Computer Security I am excited to submit my proposal for your project, which focuses on a comprehensive 更多

€30 EUR 在13天内
(1条评论)
1.0
kumarrishi9532

As a seasoned professional with ample experience in computer security, vulnerability assessment, and risk management, I am confident in my ability to analyze and resolve any complex threats your system may be facing. M 更多

€140 EUR 在7天内
(0条评论)
0.0
danielArt972

Hello Dear Shanti G., after thoroughly reading your PROJECT DESCRIPTION Software Testing and Computer Security I have clearly understood it and i would like to work with you. I am a skilled and experienced in the named 更多

€30 EUR 在6天内
(0条评论)
0.0
bitswap

Identifying malware is not an easy task, it needs a team and daily updates, they work like all the antiviruses they have But if you just want to identify a malware with a specific structure, you can send me some sample 更多

€200 EUR 在4天内
(0条评论)
0.0
rosscarter1011

Could you please provide more details about the job you are referring to? I would be happy to explain further and discuss how my expertise in programming, security, and automation in Windows operating systems can be be 更多

€200 EUR 在10天内
(0条评论)
0.0
target0pro

I'll use my day to day expertise to complete this assignment. However we will need to go through the scope of work first. At the end, you will receive a professional cybersecurity report suitable to be used for interna 更多

€140 EUR 在7天内
(0条评论)
0.0
ajeshjanardanan

Hi Shanti G., How are you doing? As a professional developer with expertise in Computer Security and Software Testing, I eagerly anticipate the opportunity to complete this project for you. Please drop me a message to 更多

€155 EUR 在5天内
(0条评论)
0.0
AmazingEngr76386

With a proven track record of successfully analyzing and mitigating malware attacks, I am an ideal candidate for your malware analysis project. I have honed my skills in behavior analysis, risk assessment, and code ana 更多

€140 EUR 在7天内
(0条评论)
0.0
umar1994

hello, i am advanced malware analysis expert with 8 years of experience and interested to perform windows PE malware analysis and provide you report. for quick communication start chat with me. Thank you, Umar

€170 EUR 在4天内
(0条评论)
0.0
davidpro2988

Hi I specialized in Reverse Engineering. Bypassed several license of software and especially familiar with bypassing remote detection of software. Customized several applications without source code to rebrand existing 更多

€200 EUR 在7天内
(0条评论)
0.0