Find Jobs
Hire Freelancers

malware analysis

€8-30 EUR

Avslutat
Publicerad ungefär fyra år sedan

€8-30 EUR

Betalning vid leverans
needs help regarding to malware analysis, static and code
Project ID: 24056547

Om projektet

7 anbud
Distansprojekt
Senaste aktivitet fyra år sedan

Ute efter att tjäna lite pengar?

Fördelar med att lägga anbud hos Freelancer

Ange budget och tidsram
Få betalt för ditt arbete
Beskriv ditt förslag
Det är gratis att registrera sig och att lägga anbud på uppdrag
7 frilansar lägger i genomsnitt anbud på €74 EUR för detta uppdrag
Använd avatar
Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and Pen Tester. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacker. I can help you with your malware analysis project . @Certified at Windows Security & Forensics @Certified at Ethical Hacking @Certified at WEB APP SECURITY FUNDAMENTALS @Certified at Website Hacking / Penetration Testing Main Skills: Penetration Testing, Web Application Security. Social Engineering, Red team assessment, Ethical Hacking & Countermeasures, Vulnerability Assessment, Malware Analysis and server Security Hardening. My core competency lies in performing black and gray box testing, on the live web applications/networks or in lab environments.I am familiar with all common attack vectors and mitigation techniques, as well as finding unknown to public exploits known as 0days in web applications. Even though most of my work is confidential I can share vulnerability assessment sample. I have experience in vulnerability assessment for PCI & HIPAA Compliance. Service Description 1)Web Application Penetration Testing based on OWASP TOP 10 2)Network Penetration Testing 3)Vulnerability Assessment 4)Security Hardening See you online and have a great day! Warm regards, Shofiur
€100 EUR Om 7 dagar
5,0 (18 omdömen)
6,1
6,1
Använd avatar
Hello, I am Cyber Security Expert with 6 years of experience and can help you with malware analysis, static and code. Contact me Thank you
€60 EUR Om 5 dagar
5,0 (51 omdömen)
5,7
5,7
Använd avatar
Malware Removal, Virus Removal, Website Hack Recovery, Security Analyst expert with 7+ years of experience. I have personally cleaned, resolved and corrected over 100+ sites by hand in the past 3 years, and have a 100% success rate. Recently I have successfully done a similar task. please check our Job board. I am interested to work on your project, and I will start working on it as soon as this project contract gets finalized. My main services: 1. Clean up of malware, virus, phishing, malicious code, spam and backdoor from Wordpress, Php, Joomla, and other open-source platforms and custom coded sites. 2. Hardening website security to prevent future infection or hacking on sites and servers. 3. Securing sites from future hack attempts. I can provide the maximum security of your site. I will take a complex security audit + install security plugins + setup files/folders permissions + setup .htaccess rules + my private trick = unbreakable site. Please share the website details so I can check the things and come up with a proper execution plan for site security. Looking forward to your positive response and a great working relationship. Thank You..!!!
€99 EUR Om 2 dagar
5,0 (1 omdöme)
3,1
3,1
Använd avatar
Hi, I am up for the job! CYBERSECURITY IS MY MAIN PROFESSION AND I HAVE IDEA ON MALWARE ANALYSIS AND REVERSE ENGINEERING. I WILL MAKE SURE YOU ARE SATISFIED WITH MY WORK. I am very confident with my skills and I'd like to help your business by doing my best. My clients have never been frustrated with my work and I hope to make you one of them. I will make sure you are satisfied with my work experience. Thanks and Best Regards.
€20 EUR Om 2 dagar
5,0 (3 omdömen)
2,5
2,5
Använd avatar
Hi, i have experience in C/C++(Windows & Linux),C#,Delphi,Php,Perl,Java, Asm x86 and etc, also ,Linux Administration , also, i have big experience in reverse engineering (OllyDbg,IDA Pro, GDB, Hiew and etc),can make keygen,loaders,patch,registration,extract some algoritms from programs,insert some code in program without recomplitaion,unpack and pack programs. write me in pm and describe more the details, also upload malware
€30 EUR Om 1 dag
5,0 (1 omdöme)
2,6
2,6
Använd avatar
I have the ability to work with and understand: Analyzing all types of threats and all sorts of malicious malware. SIEM Monitor Tools using Splunk Enterprise, and Nessus. IDS Set-up. Detection and recovery from DoS(Denial of Service) PCAP. WebApp Attack PCAP Analysis. TCP/DUMP using the use of Wireshark. Basic programming using Python. Data Backup and Recovery. Recovery from SQL injection.
€200 EUR Om 15 dagar
0,0 (0 omdömen)
0,0
0,0
Använd avatar
I have done CEH certification and I have strong knowledge on Malwares,Virus,Ramsonwares,Trojans and Worms.I can perform vulnerabilty analysis and penetration testing
€10 EUR Om 7 dagar
0,0 (0 omdömen)
0,0
0,0

Om kunden

Flagga för IRELAND
dublin, Ireland
5,0
3
Verifierad betalningsmetod
Medlem sedan mars 21, 2018

Kundverifikation

Tack! Vi har skickat en länk för aktivering av gratis kredit.
Något gick fel med ditt e-postmeddelande. Vänligen försök igen.
Registrerade Användare Totalt antal jobb publicerade
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Laddar förhandsgranskning
Tillstånd beviljat för geolokalisering.
Din inloggningssession har löpt ut och du har blivit utloggad. Logga in igen.