Find Jobs
Hire Freelancers

Penetration Test

£20-250 GBP

Ditutup
Dibuat sekitar 5 tahun yang lalu

£20-250 GBP

Dibayar ketika dikirim
Perform a quick penetration of a development login platform written in PHP. Must be done to CREST standards by a CRT qualified tester.
ID Proyek: 19257832

Tentang proyek

8 proposal
Proyek remot
Aktif 5 tahun yang lalu

Ingin menghasilkan uang?

Keuntungan menawar di Freelancer

Tentukan anggaran dan garis waktu Anda
Dapatkan bayaran atas pekerjaan Anda
Uraikan proposal Anda
Gratis mendaftar dan menawar pekerjaan
8 freelancer menawar dengan rata-rata £170 GBP untuk pekerjaan ini
Avatar Pengguna
I believe in providing good quality code and services with security. I am a Web Security Researcher & Bug Bounty Hunter at HackerOne, BugCrowd, BountyFactory and many other Independent Bug Bounty Programs Reported Security Vulnerabilities to Google, Facebook, Twitter, TCS, DigitalOcean, Magento, Nexmo and many other Companies Listed in more than 30 Company's Hall of Fame for reporting Security Vulnerabilities and reported more than 200 Security Vulnerabilities Web Security : OWASP, BurpSuite, Kali Linux, BugCrowd VRT, MetaSploit + HTML5, CSS3 + jQuery, Javascript, Ajax + Angular JS, React JS + Website design + Bootstrap, Responsive design + PHP + ColdFusion + MYSQL + Magento + Joomla + Laravel + Wordpress + Dot Net + CodeIgniter Development + User Interface / IA, Graphic Design, Logo design + PSD to HTML + Web Security + Penetration Testing + Ethical Hacking + Linux : CentOS, RedHat, Ubuntu + Windows Server + Vulnerability Assessment
£20 GBP dalam 1 hari
5,0 (92 ulasan)
5,3
5,3
Avatar Pengguna
Hi there! May Peace Be Upon You !! I am a certified ethical hacker and pen tester. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker. @Certified at Ethical Hacking @Certified at WEB APP SECURITY FUNDAMENTALS @Certified at Website Hacking / Penetration Testing @Certified at Cyber Security Forensics Main Skills: Penetration Testing, Web Application Security. Social Engineering, Red team assessment, Ethical Hacking & Countermeasures, Malware Analysis. I provide a variety of security services including white/black hat penetration testing, network and host auditing, Policies and Business Impact Analysis. I will do OWASP Top 10 Application Security Pentesting. A1:2017-Injection A2:2017-Broken Authentication A3:2017-Sensitive Data Exposure A4:2017-XML External Entities (XXE) A5:2017-Broken Access Control A6:2017-Security Misconfiguration A7:2017-Cross-Site Scripting (XSS) A8:2017-Insecure Deserialization A9:2017-Using Components with Known Vulnerabilities A10:2017-Insufficient Logging&Monitoring Please Contact me anytime if you are really looking forward to the quality and world-class work delivered to you. It will be a pleasure to work with you. See you online and have a great day! Warm regards, Shofiur
£250 GBP dalam 5 hari
4,7 (12 ulasan)
5,8
5,8
Avatar Pengguna
Hello. sir I have just checked your description in detail. I have rich experience for your task. I want you to review my profile. I can finish your assignments with high quality on time & on budget. I will be faithful to your project so that it could be completed ASAP. Please send me your thought so that we can start soon and finish. I am ready for your project now. Thanks. From RUSSIA
£100 GBP dalam 3 hari
5,0 (9 ulasan)
3,4
3,4
Avatar Pengguna
I will do penetration testing on your login page as I am an experienced ethical hacker with an experience of about 5 years in the network and security industry. Please contact me for further information. Thanks
£150 GBP dalam 2 hari
5,0 (7 ulasan)
3,2
3,2
Avatar Pengguna
I will conduct a full CREST approved penetration test of your scoped environment. The testing will be performed by myself, Peter Bassill. I have 23 years of experience in penetration testing and security research. My Penetration Testing service will cover all aspects of my standard testing methodology and will satisfy all FCA, PCI-DSS and Government requirements for a penetration test. Deliverables 1. Daily Status Reporting - At the end of each day throughout the duration of the test you will receive a daily status report providing immediate feedback on vulnerabilities identified and initial mitigation recommendations. 2. Management Summary - Includes a summary of the key security threats & business risks and an overview of the security level of the overall platform. The report will include details related to the project approach, scope of work, key findings and recommendations. 3. Detailed Findings - The report will describe the various breaches and attack scenarios and the probability of exploitation. Each finding will be outlined, assigned a priority level and be accompanied with a clear set of recommendations for their mitigation. The findings will include a CVSS score and vector. Methodology My penetration testing methodology is a unique blended approach using OWASP and PTES as base. It is important to remember that my testing methodology is a framework for ensuring the highest quality of test output.
£222 GBP dalam 3 hari
0,0 (0 ulasan)
0,0
0,0

Tentang klien

Bendera UNITED KINGDOM
United Kingdom
0,0
0
Anggota sejak Apr 16, 2019

Verifikasi Klien

Terima kasih! Kami telah mengirim Anda email untuk mengklaim kredit gratis Anda.
Anda sesuatu yang salah saat mengirimkan Anda email. Silakan coba lagi.
Pengguna Terdaftar Total Pekerjaan Terpasang
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Memuat pratinjau
Izin diberikan untuk Geolokasi.
Sesi login Anda telah kedaluwarsa dan Anda sudah keluar. Silakan login kembali.