Find Jobs
Hire Freelancers

Ethical Hacking

€30-250 EUR

已关闭
已发布超过 4 年前

€30-250 EUR

货到付款
Scenario-1 SQL Injection Attack: the objective of this technique is to the attack data driven application security weakness, by entering a malicious SQL statement into an entry field for execution to allow spoofing, tamper with the data at rest, exposure of data on the system, destroying the data or make the data unavailable. Scenario-2 Cross-site Scripting Attack: the objective of this technique is execute a malicious scripts/code in web browser or web application, so that when the victim visits the web application the malicious code will be executed. This will then allow the web application to become a vehicle to deliver the malicious script to others users on the same platform Scenario-3 Dictionary Attack: the objective of this technique is to breach the computer security of the password protected system. This attack will attempt to defeat an authentication mechanism by systematically entering each work in the dictionary as a password to determine the decryption key of an encrypted document
项目 ID: 21370079

关于此项目

18提案
远程项目
活跃4 年前

想赚点钱吗?

在Freelancer上竞价的好处

设定您的预算和时间范围
为您的工作获得报酬
简要概述您的提案
免费注册和竞标工作
18威客以平均价€167 EUR来参与此工作竞价
用户头像
Hello Sir, I am a website security expert. where do you want to implement all these things? Thanks, Bhargav.
€200 EUR 在3天之内
4.9 (54条评论)
5.6
5.6
用户头像
Hi, I have done this before but I have a few questions, can we chat please? I have 10 years of experience in PHP.
€30 EUR 在7天之内
4.6 (54条评论)
5.7
5.7
用户头像
Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and Pen Tester. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker. @Certified at Windows Security & Forensics @Certified at Ethical Hacking @Certified at WEB APP SECURITY FUNDAMENTALS @Certified at Website Hacking / Penetration Testing Main Skills: Penetration Testing, Web Application Security. Social Engineering, Red team assessment, Ethical Hacking & Countermeasures, Malware Analysis My core competency lies in performing black and gray box testing, on the live web applications/networks or in lab environments.I am familiar with all common attack vectors and mitigation techniques, as well as finding unknown to public exploits known as 0days in web applications. Even though most of my work is confidential I can share vulnerability assessment sample. I have experience in vulnerability assessment for PCI & HIPAA Compliance. Service Description 1)Web Application Penetration Testing based on OWASP TOP 10 2)Network Penetration Testing 3)Vulnerability Assessment 4)Security Hardening See you online and have a great day! Warm regards, Shofiur
€250 EUR 在7天之内
4.9 (15条评论)
5.2
5.2
用户头像
Greeting, my MSc is in Cyber Security. Ive got both industry experience and personal time spent with CyberSec. Would you care to explain to me in what scope these scenarios apply to? Contact me, MPA
€120 EUR 在3天之内
5.0 (6条评论)
3.7
3.7
用户头像
Hello, I am a secure coder currently working on securing a legacy erp solution at my day job. I have deep understanding of the workings of OWASP top 10 security vulnerabilities of 2017. The scenarios you have mentioned are included in OWASP top 10. i can help you with your security needs. Let's chat and discuss the details. Regards, Bilal
€250 EUR 在7天之内
5.0 (17条评论)
3.4
3.4
用户头像
I work as a junior web penetration tester. VAPT is my field. I do use automatic tools such as nessus,burp acunetix but the manual penetration is the most important part. I usually do black box testing and some grey box testing but code review sounds great to me as well Regarding my previous work i can not share this here, we have to talk in private. At the end of security audit i will present the report to you/your company and we can even set up a skype call if you want. The structure of the report will be discussed in private so i can better understand what are you interessed in. Thank you and for more details feel free to contact me.
€50 EUR 在7天之内
5.0 (4条评论)
2.2
2.2
用户头像
Hello. I am a n ethical hacker with over 8+ years experience in Cyber Security. I would like to help in such as i have a clean and a clear understanding of the above mentioned attacks as i work on both defensive and defensive pen testing mechanisms. I feel i ma the right person for the task as i can deliver within the stated time frame. Please consider
€140 EUR 在1天之内
5.0 (2条评论)
1.9
1.9
用户头像
Hi My name is Randy, I'm a security expert based at Costa Rica. My working normal hours are from 7am to 9pm MT US time but I can be flexible if needed. I'm very interested in your project, I'm skilled in what you are looking for, feel free to ping me to discuss more details about the project. I will be glad to assist you with your request. You can ask for my linkedin for reference. Any question let me know.
€100 EUR 在7天之内
5.0 (4条评论)
2.0
2.0
用户头像
Hi. I am a computer security specialist, penetration tester. I have more than 5 years of testing experience on penetration of infrastructure, web and mobile applications. Participated in incident investigation, audit. There is also experience in team building, organization of team infrastructure. Etc. I'm interested in your question. I can help you resolve it. Contact me and we will be able to discuss everything in detail.
€250 EUR 在7天之内
0.0 (0条评论)
0.0
0.0
用户头像
I am an ethical hacker , also a website penetration tester I have been in the field since past 8 months Relevant Skills and Experience Talking about SQL , I have nearly disclosed plenty SQL vulnerabilities in many websites, sqli, xss, data disclosure, etc I can pentest over them quite easily.
€133 EUR 在4天之内
0.0 (0条评论)
0.0
0.0
用户头像
Hello. I am an ethical hacker with over 4+ years in Cyber security with high level and technical skills in both offensive and defensive security techniques. I have a solid understanding web applications penetration testing and apart from this, i work as a Cyber Security freelancer and have been working on it for ovet 3 years. I perform tests based on OWASP top 10 vulns, using exploits to test how secure your site is, stress testimg via DOS attacks and other techniques based on the authority given to me by the client. I will also produce a profesional report at the end of the security audit and thus i will give the recommendations of what is to be implemented in order to make the application secure. Please consider
€250 EUR 在12天之内
0.0 (0条评论)
0.0
0.0

关于客户

UNITED KINGDOM的国旗
Turku, United Kingdom
5.0
11
付款方式已验证
会员自1月 16, 2015起

客户认证

谢谢!我们已通过电子邮件向您发送了索取免费积分的链接。
发送电子邮件时出现问题。请再试一次。
已注册用户 发布工作总数
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
加载预览
授予地理位置权限。
您的登录会话已过期而且您已经登出,请再次登录。