Find Jobs
Hire Freelancers

Security check on my website

€8-30 EUR

Cerrado
Publicado hace más de 8 años

€8-30 EUR

Pagado a la entrega
I have done a website and i need someone to try to hack it as soon as i need to deliver it to my client but before i have to make a security check.
ID del proyecto: 8984673

Información sobre el proyecto

17 propuestas
Proyecto remoto
Activo hace 8 años

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
17 freelancers están ofertando un promedio de €26 EUR por este trabajo
Avatar del usuario
Hi, I hope you are doing fine. I am new to freelancing but I have 4 to 5 year experience in designing and developing. I read your project description and would like to work with you. I will provide you 100% satisfaction guaranteed. You can release payment after work is done. My services include Data Migration, Server Transfer, Magento, Open Cart, OS commerce, WordPress, PHP, Designing, PSD to HTML, Jquery, Angular Js and technical support. Awaiting for your positive reply and looking forward to working on your project. Feel free to ask me any question you may have. Thank you,
€49 EUR en 1 día
4,9 (458 comentarios)
7,8
7,8
Avatar del usuario
Hi, I'm very interested in Your offer. I have over 10 years of experience as system admin for both windows and linux based systems. I also have over 10 years of experience in the field of security testing and security fixing. I know all about popular vulnerabilities:xss, sqli, rfi/lfi, csrf, owasp top 10 and more. I also know how to test for vulnerabilities in various web cms(wordpress, drupal, joomla, magento, and others) including php apps and custom cms. Other than webapps, I also know how to test servers for security. I have done website security testing, penetration testing and security fixing in the past. For more regarding my previous work please check my profile. So, choose me and I can promise You that I'll complete this project on time and to Your standards; however, I'll need more details(as in website address and similar) so I could assess the scope of work and adjust my bid accordingly if needed. Thank You for considering my bid and I'm looking forward to Your reply. Cheers.
€70 EUR en 1 día
4,9 (74 comentarios)
7,1
7,1
Avatar del usuario
Hi sir i have experience with all php vulnerabilities and the security system of many CMS , i hope i can help you
€30 EUR en 1 día
5,0 (63 comentarios)
5,6
5,6
Avatar del usuario
Salut! Te pot ajuta cu website-ul intr-un timp scurt. Sunt penetration tester de peste 4 ani, certificat cu OSCP si CEH si prezent in listele de onoare ale Google, Facebook si Microsoft. Iti pot face un raport detaliat cu toate vulnerabilitatile si probleme gasite si eventualele actualizari de securitate necesare pentru a le repara.
€24 EUR en 1 día
5,0 (22 comentarios)
5,2
5,2
Avatar del usuario
hi sir can i help you to verify your website security? hi sir can i help you to verify your website security? hi sir can i help you to verify your website security?
€9 EUR en 1 día
4,8 (9 comentarios)
5,1
5,1
Avatar del usuario
I can check your website's inputs and structure. if there's a vulnerability, be sure that I'll find the way to hack into it, I'm very skilled in OWASP TOP 10 (the most common security issues in websites). I will deliver a report on the vulnerabilities found, and explain how this vulnerabilities work. I will not just run an automted solution for this like many people do, but I will use my full potential to hack your website, as a malicious hacker would do. This type of tests are called "Penetration Testing", since the real goal is to hack into the website if there's any vulnerability. Please let me know if you have any questions.
€34 EUR en 1 día
5,0 (9 comentarios)
4,9
4,9
Avatar del usuario
Hello depending on the how big your site it scanning will take a few hour and manual checking to eliminate false positives depends on the number of vulnerabilities found. I am working as IT security Specialist. I like such kind of work and enjoy it. Feel free to contact me.
€25 EUR en 0 día
5,0 (3 comentarios)
2,2
2,2
Avatar del usuario
Hi, I am an experience infrastructure and web application penetration tester with a OSCP Certification. I would be happy to assess your website and all systems involved. I'll spend my time assessing the website for common vulnerabilities as described in the OWASP Top 10 security list, I will use a blend of PTES and the OWASP Web Application Methodology to perform the most efficent penetration test for you in the time provided. I will then compile all findings into a manageable report including the Risk of Impact and Probability and suggested remediation advice. After compiling this report I will then be available for consultancy regarding any of the vulnerabilities discovered. I can also offer services to remediate any vulnerabilities discovered, however my advice is free. :) If you have any other questions please let me know and I'll be happy to respond. Thanks, Chris.
€29 EUR en 1 día
4,9 (2 comentarios)
1,9
1,9
Avatar del usuario
Dear Hiring Manager Am a hacker interested in your job post .I have about five years in web application security.I am well versed in OWASP top 10 vulnerabilities.I use Kali Linux mostly as well as other proprietary tools like Acunetix .I also have a virtual environment set up to test out websites. Am available to chat on Skype and mail. Kind Regards Robert Brown P.S Is 30 euros your entire budget
€30 EUR en 1 día
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Đề xuất vẫn chưa được gửi
€19 EUR en 1 día
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
I have done security checks in my company's website and also knows about different attacks and loop holes possibilities. With some simple checks and measures you would be able to avoid most of the attacks.
€20 EUR en 1 día
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
A proposal has not yet been provided
€13 EUR en 1 día
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
I'm a penetration tester if you want I can try to help you but, the truth is it's so less money to make a full penetration test. But I need experience on this site. So if you want i can help.
€23 EUR en 1 día
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
being a security analyst myself for over 4 yesars gives me the edge to carry out the task with ease and within the timeframe.
€25 EUR en 1 día
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
A proposal has not yet been provided
€8 EUR en 1 día
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
I am quite willing to complete this project for the low fee as I am in need of some testimonials if the project is completed to your satisfaction, I also have a passion for website testing would give you a comprehensive report on any aspects the need improving.
€8 EUR en 10 días
0,0 (0 comentarios)
0,0
0,0

Sobre este cliente

Bandera de ROMANIA
Cluj-Napoca, Romania
5,0
6
Forma de pago verificada
Miembro desde mar 16, 2014

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.