Find Jobs
Hire Freelancers

Hacker wanted to perform tasks on my website

$10-30 AUD

Ditutup
Dibuat hampir 4 tahun yang lalu

$10-30 AUD

Dibayar ketika dikirim
Hacker wanted to perform tasks on my website - TBA one small job easy for hacker
ID Proyek: 26461606

Tentang proyek

10 proposal
Proyek remot
Aktif 4 tahun yang lalu

Ingin menghasilkan uang?

Keuntungan menawar di Freelancer

Tentukan anggaran dan garis waktu Anda
Dapatkan bayaran atas pekerjaan Anda
Uraikan proposal Anda
Gratis mendaftar dan menawar pekerjaan
10 freelancer menawar dengan rata-rata $24 AUD untuk pekerjaan ini
Avatar Pengguna
Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working with Big4 in the domain of Information Security. I hold an experience of 6+ years in the domain of Vulnerability Assessment & Penetration Testing. I can test your in-scope app/server and can deliver you a quality report for the same. Below mentioned is a small description of my experience. I have delivered multiple engagements on areas such as Application Security Assessment, Network Architecture reviews, Vulnerability Assessment, Penetration Tests, Configuration Reviews, Mobile Application Security, Information Security Audits, GE Vendor Assessments, Cloud Security, Maturity Assessment, Phishing & Vishing Simulation, and Source Code Review. I have rendered these services to many global multinational organizations on both small one-time engagements as well as large-scale delivery projects. I have worked with clients across a range of industries, including Information Technology Services, Banking, Financial services(NHB & NBFC), E-commerce, KPO, Automotive, and BPO. I have all professional licensed tools to perform this engagement. List of the licensed tool is mentioned below BurpSuite Acunetix Nessus Fortify SCA HPE Webinspect Just to add up an impact that matters, I will also perform a source code review of your application. Hope to hear back from you :-)
$78 AUD dalam 3 hari
4,9 (16 ulasan)
5,1
5,1
Avatar Pengguna
Hello there, glad to see you here. We provide detailed vulnerability assessment and technical review of existing security controls for all targeted systems and assets are provided with this service. in the assessment, our team will present a comprehensive vulnerability report, logical network connection drawing, complete cyber asset inventory, and recommended mitigation actions. Waiting for your reply for further discussion. Thanks & Regards, Keyur
$20 AUD dalam 7 hari
5,0 (1 ulasan)
0,6
0,6
Avatar Pengguna
Hello, I am an ethical hacker, I have more than 10 years of experience, I am certified in OSCP and CEH, my proposal is to carry out a pentest on the web or url application under a methodology that covers all sessions.
$25 AUD dalam 1 hari
5,0 (1 ulasan)
0,4
0,4
Avatar Pengguna
I am very interested on this project
$25 AUD dalam 8 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
I like to do these type of ethical hacking works. I'll do my job as your wish and complete the work on time. Am interested in your job description if you like my proposal ping me. Relevant Skills and Experience I am doing my masters in Cyber forensic and information security in University Of Madras (2018-2020 batch) . I completed CCNA Course. I have a strong knowledge of networking & ethical hacking tools.
$27 AUD dalam 2 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
Hello I am a third-year student studying cybersecurity. Although I may not have a lot of experience, I am a persistent learner and will do my best to complete any task you need.
$10 AUD dalam 3 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
I am a CEH certified hacker, so in know exploiting websites and web apps and help you audi tyour website for a small price. Feel free to dm me.
$10 AUD dalam 2 hari
0,0 (0 ulasan)
0,0
0,0
Avatar Pengguna
To whom it may concern I am an Offensive Security Certified Professional (OSCP). I will take the lowest hourly rate, not because I lack in skills, but because I want this opportunity to test a new target. You can consider me as a medium level Penetration Tester. I have found and exploited various web based vulnerabilities from low risk level to critical in the past. Regards K
$10 AUD dalam 3 hari
0,0 (0 ulasan)
0,0
0,0

Tentang klien

Bendera AUSTRALIA
mooroolbark, Australia
4,9
83
Memverifikasi Metode pembayaran
Anggota sejak Agu 24, 2014

Verifikasi Klien

Terima kasih! Kami telah mengirim Anda email untuk mengklaim kredit gratis Anda.
Anda sesuatu yang salah saat mengirimkan Anda email. Silakan coba lagi.
Pengguna Terdaftar Total Pekerjaan Terpasang
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Memuat pratinjau
Izin diberikan untuk Geolokasi.
Sesi login Anda telah kedaluwarsa dan Anda sudah keluar. Silakan login kembali.