Find Jobs
Hire Freelancers

malware analysis

€8-30 EUR

Lukket
Slået op cirka 4 år siden

€8-30 EUR

Betales ved levering
needs help regarding to malware analysis, static and code
Projekt-ID: 24056547

Om projektet

7 forslag
Projekt på afstand
Aktiv 4 år siden

Leder du efter muligheder for at tjene penge?

Fordele ved budafgivning på Freelancer

Fastsæt dit budget og din tidsramme
Bliv betalt for dit arbejde
Oprids dit forslag
Det er gratis at skrive sig op og byde på jobs
7 freelancere byder i gennemsnit €74 EUR på dette job
Brug Avatar.
Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and Pen Tester. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker. I can help you with your malware analysis project . @Certified at Windows Security & Forensics @Certified at Ethical Hacking @Certified at WEB APP SECURITY FUNDAMENTALS @Certified at Website Hacking / Penetration Testing Main Skills: Penetration Testing, Web Application Security. Social Engineering, Red team assessment, Ethical Hacking & Countermeasures, Vulnerability Assessment, Malware Analysis and server Security Hardening. My core competency lies in performing black and gray box testing, on the live web applications/networks or in lab environments.I am familiar with all common attack vectors and mitigation techniques, as well as finding unknown to public exploits known as 0days in web applications. Even though most of my work is confidential I can share vulnerability assessment sample. I have experience in vulnerability assessment for PCI & HIPAA Compliance. Service Description 1)Web Application Penetration Testing based on OWASP TOP 10 2)Network Penetration Testing 3)Vulnerability Assessment 4)Security Hardening See you online and have a great day! Warm regards, Shofiur
€100 EUR på 7 dage
5,0 (18 anmeldelser)
6,1
6,1
Brug Avatar.
Hello, I am Cyber Security Expert with 6 years of experience and can help you with malware analysis, static and code. Contact me Thank you
€60 EUR på 5 dage
5,0 (51 anmeldelser)
5,7
5,7
Brug Avatar.
Malware Removal, Virus Removal, Website Hack Recovery, Security Analyst expert with 7+ years of experience. I have personally cleaned, resolved and corrected over 100+ sites by hand in the past 3 years, and have a 100% success rate. Recently I have successfully done a similar task. please check our Job board. I am interested to work on your project, and I will start working on it as soon as this project contract gets finalized. My main services: 1. Clean up of malware, virus, phishing, malicious code, spam and backdoor from Wordpress, Php, Joomla, and other open-source platforms and custom coded sites. 2. Hardening website security to prevent future infection or hacking on sites and servers. 3. Securing sites from future hack attempts. I can provide the maximum security of your site. I will take a complex security audit + install security plugins + setup files/folders permissions + setup .htaccess rules + my private trick = unbreakable site. Please share the website details so I can check the things and come up with a proper execution plan for site security. Looking forward to your positive response and a great working relationship. Thank You..!!!
€99 EUR på 2 dage
5,0 (1 bedømmelse)
3,1
3,1
Brug Avatar.
Hi, I am up for the job! CYBERSECURITY IS MY MAIN PROFESSION AND I HAVE IDEA ON MALWARE ANALYSIS AND REVERSE ENGINEERING. I WILL MAKE SURE YOU ARE SATISFIED WITH MY WORK. I am very confident with my skills and I'd like to help your business by doing my best. My clients have never been frustrated with my work and I hope to make you one of them. I will make sure you are satisfied with my work experience. Thanks and Best Regards.
€20 EUR på 2 dage
5,0 (3 anmeldelser)
2,5
2,5
Brug Avatar.
Hi, i have experience in C/C++(Windows & Linux),C#,Delphi,Php,Perl,Java, Asm x86 and etc, also ,Linux Administration , also, i have big experience in reverse engineering (OllyDbg,IDA Pro, GDB, Hiew and etc),can make keygen,loaders,patch,registration,extract some algoritms from programs,insert some code in program without recomplitaion,unpack and pack programs. write me in pm and describe more the details, also upload malware
€30 EUR på 1 dag
5,0 (1 bedømmelse)
2,6
2,6
Brug Avatar.
I have the ability to work with and understand: Analyzing all types of threats and all sorts of malicious malware. SIEM Monitor Tools using Splunk Enterprise, and Nessus. IDS Set-up. Detection and recovery from DoS(Denial of Service) PCAP. WebApp Attack PCAP Analysis. TCP/DUMP using the use of Wireshark. Basic programming using Python. Data Backup and Recovery. Recovery from SQL injection.
€200 EUR på 15 dage
0,0 (0 anmeldelser)
0,0
0,0
Brug Avatar.
I have done CEH certification and I have strong knowledge on Malwares,Virus,Ramsonwares,Trojans and Worms.I can perform vulnerabilty analysis and penetration testing
€10 EUR på 7 dage
0,0 (0 anmeldelser)
0,0
0,0

Om klienten

Flag for IRELAND
dublin, Ireland
5,0
3
Betalingsmetode verificeret
Medlem siden mar. 21, 2018

Klientverificering

Tak! Vi har sendt dig en e-mail med et link, så du kan modtage din kredit.
Noget gik galt, da vi forsøgte at sende din mail. Prøv venligst igen.
Registrerede brugere Oprettede jobs i alt
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Indlæser forhåndsvisning
Geolokalisering er tilladt.
Din session er udløbet, og du er blevet logget ud. Log venligst ind igen.