Find Jobs
Hire Freelancers

Secure Website from vulnerability URGENT CASE "PHP" CUSTOM SCRIPT

$100-300 USD

Cerrado
Publicado hace casi 7 años

$100-300 USD

Pagado a la entrega
Secure Website from vulnerability URGENT CASE PHP CUSTOME SCRIPT PROFESSIONAL ONE ONLY !!!!!!!!!!!!!!
ID del proyecto: 14029266

Información sobre el proyecto

30 propuestas
Proyecto remoto
Activo hace 7 años

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
30 freelancers están ofertando un promedio de $229 USD por este trabajo
Avatar del usuario
Hello There, How are you? I read out your job specification but I want to discuss few things with you on chat. Let me know when you available for discussion. Looking forward to hearing from you. Warmest Regards Bharat Saini
$300 USD en 1 día
4,9 (133 comentarios)
7,6
7,6
Avatar del usuario
A proposal has not yet been provided
$200 USD en 3 días
4,9 (85 comentarios)
6,8
6,8
Avatar del usuario
HI SIR AWARD ME RIGHT NOW I M 100% CONFIDENT FOR THIS PROJECT!!! I am ready to start this immediately. I am extremely eager and ready to go. I am all of the following; attentive, detailed, creative, dedicated, efficient and effective. I can follow instructions extremely well and am very focused on providing only the best outcome - after all my work for you is a representation of myself and it must be 110%!!! experts here, ready to start right now. Fluent English and always available on to discuss project specs. Why waste your time with anyone else!!!
$311 USD en 10 días
4,7 (225 comentarios)
6,8
6,8
Avatar del usuario
Hello Sir, I have checked your requirement and yes I can do security check on it. Thanks, Bhargav.
$166 USD en 1 día
4,9 (60 comentarios)
5,8
5,8
Avatar del usuario
Dear Sir/Madam With humble respect and as a senior web programmer, i would like to request you highly to give me a chance to work on your project. Over the last 5 years, I have been working as a Web Developer. I have great skills on the following areas: Html Css Php Javascript Mysql Wordpress Magento Prestashop Psd to html Bootstrap framework Psd to Wordpress and so on. On the other side, I'm fluent at Speaking English. So you can talk to me over voice call too. I hope you will kindly discuss further about your valuable project. I'm always available. Looking forward to hear from you soon. Thanks You So Much. Nasim
$222 USD en 10 días
4,8 (47 comentarios)
5,7
5,7
Avatar del usuario
I have extensive experience in Web Development. Joomla, Magento, PHP Framework(Yii2) etc. What I assume that you already have a website, which needs to be secured from vulnerability or is it something else?
$300 USD en 10 días
5,0 (34 comentarios)
5,6
5,6
Avatar del usuario
Hi, I can help you here. Can you send the website and vulnerability report to evaluate the scope of the project. Thanks
$222 USD en 10 días
5,0 (46 comentarios)
5,6
5,6
Avatar del usuario
Hello, I'm ready for this job! Do you know where is the vulnerability? Take a look at my Portfolio and Feedback. It speaks a lot about me. I'm available right now. Let's talk over chat. Thank you, Liviu P.S.: I DO NOT subcontract projects like many other freelancers here do.
$100 USD en 10 días
5,0 (58 comentarios)
5,0
5,0
Avatar del usuario
Hello, I have read through the job details extremely carefully and I am absolutely sure that I can do the project very well. I have good experience finding vulnerability in php/ asp.net/ API /Web services. I can do penetration testing of your application and provide you list full reports with possible and confirmed vulnerability. I will do penetration testing and can provide you full report. You will like report as I do deeply testing and report will categorized based upon severity/impact of threat. Most importantly every vulnerability will cover three things a) Impact b) Remedy and Remedy References(links where you can see how this can be fixed) c) External References These things will be mentioned in report so that you know what's impact of threat and reference(remedy) to solve that threat. I have expertise in following : Web Application/Wordpress/Joomla/Drupal Security, testing custom coded app and platforms, forums phpBB, myBB, IPB, .net application(administration & security testing) Mobile Penetration Testing (IOS & Android) Web Server(Apache, IIS, xampp,lighttpd,Jigsaw,Sun Java)/Application Server Wireless Security There are lots of vulnerable attacks that application should handle at first place. Attacks like 1. SQL Injection 2. CSRF 3. Iframe attach 4. Query string exposing data 5. XSS attacks etc.. 6. Headers leaking server information etc... I can provide you full report with threats categorized based upon risk as High/Medium/Low
$166 USD en 3 días
4,7 (4 comentarios)
4,6
4,6
Avatar del usuario
A proposal has not yet been provided
$166 USD en 10 días
5,0 (8 comentarios)
4,0
4,0
Avatar del usuario
Hello. I can help you with this project. I need ssh access to your server or archive with your site. About me: My name is Aleksandr, i'm from Ukraine. I am system administrator with 10 years experience. My core competency is FreeBSD and Linux. I have experience in general system administration, mail servers, VPN, VOIP, LAMP, virtualization.
$100 USD en 1 día
4,9 (8 comentarios)
2,4
2,4
Avatar del usuario
Hi, I'm ready to serve you right now. Don't awkward to contact me. Let's discuss in deeply & make a deal on this project. Regards, GA//
$222 USD en 10 días
3,4 (2 comentarios)
1,4
1,4
Avatar del usuario
I am a Systems Engineer with minor in computer forensics and computer security, certified in CISSO, CEH, ISO 27001 Auditor, ECNA, ECDA, ECCS, ECSS, with more than 5 years experience in consulting, information security management based in ISO 27000, pentesting, malware analysis and information security training My proposal is the following: 1. Ethical Hacking - 1 IP 3. detailed technical report 4. vulnerability tracking matrix
$111 USD en 3 días
5,0 (1 comentario)
0,4
0,4
Avatar del usuario
That is an urgent case and I am willing to help you fix your vulnerability, and even help you secure your code.
$222 USD en 10 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
i'm work in security and make some courses like ethical hacking for e council. i'm study Lic un networks
$222 USD en 10 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
web application security expert
$222 USD en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
A proposal has not yet been provided
$250 USD en 5 días
0,0 (0 comentarios)
0,0
0,0

Sobre este cliente

Bandera de SLOVENIA
Peje, Slovenia
5,0
2
Forma de pago verificada
Miembro desde may 3, 2017

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.