Find Jobs
Hire Freelancers

Security Bug Find in a WordPress Website

$30-250 USD

Closed
Posted over 7 years ago

$30-250 USD

Paid on delivery
We need someone who can penetrate WordPress based website for security patch. 1. Do tell us the problems, so that we will fix that issues. 2. Do tell us how they done the penetration test, So that we will regularly monitor our website. Apply if you are expert in hacking WordPress Website.
Project ID: 12251737

About the project

19 proposals
Remote project
Active 7 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
19 freelancers are bidding on average $132 USD for this job
User Avatar
Hi, I'm very interested in Your offer. I have over 10 years of experience as system admin for both windows and linux based systems. I also have over 10 years of experience in the field of security testing and security fixing. I know all about popular vulnerabilities:xss, sqli, rfi/lfi, csrf, owasp top 10 and more. I also know how to test for vulnerabilities in various web cms(wordpress, drupal, joomla, magento, and others) including php apps and custom cms. Other than webapps, I also know how to test servers for security. I have done website security testing, penetration testing and security fixing in the past. For more regarding my previous work please check my profile. For reference, I am Certified Vulnerability Assessor and have CVA certificate from mile2 attached in my profile page. So, choose me and I can promise You that I'll complete this project on time and to Your standards; however, I'll need more details(as in website address and similar) so I could assess the scope of work and adjust my bid accordingly if needed. Thank You for considering my bid and I'm looking forward to Your reply. Cheers. p.s. I only do ethical hacking, so, if you don't own or have permission from the website's owner then I suggest not to go down this path.
$250 USD in 3 days
4.9 (52 reviews)
6.7
6.7
User Avatar
Hello I'm interesting your project very well I'm a Good PHP, WP, Java, DB, Linux, Math, Algorithm expert. I m quite well experienced in these jobs. Let's go ahead with me I want to service for you continously. Thanks
$155 USD in 2 days
4.8 (40 reviews)
6.3
6.3
User Avatar
A proposal has not yet been provided
$222 USD in 3 days
5.0 (83 reviews)
5.8
5.8
User Avatar
Hello, I can perform full penetration tests against your wordpress and provide full detailed report About me: Linux System Administrator and RHEL Certified Engineer, Security Specialist, Offensive Security Certified Professional. Skills: 1. Administrating Linux Based Servers 2. Penetration Testing with Kali Linux 3. Securing and configuring Webservers and Databases 4. Nginx, Apache and Varnish set-up and optimization 5. Installing Server and Client side software/Add-ons 6. Bash (Unix Shell) Coder
$155 USD in 2 days
4.9 (56 reviews)
5.7
5.7
User Avatar
A proposal has not yet been provided
$166 USD in 3 days
5.0 (7 reviews)
3.1
3.1
User Avatar
Hi There.... Greetings for the day!! Malware Removal, Virus Removal,Website Hack Recovery, Security Analyst expert with 5+ years of experience. I have personally cleaned, resolved and corrected many sites by hand in the past 3 years, and have a 100% success rate. Recently I have successfully done similar task. please check our Job board. I am interested to work on your project, and I will start working on it as soon as this project contract gets finalised. My main services: 1. Clean up of malware, virus, phishing, malicious code, spam and backdoor from wordpress, php, joomla and other open source platforms and custom coded sites. 2. Hardening website security to prevent future infection or hacking on sites and servers. 3. Securing sites from future hack attempts. I can provide maximum security of yours site. I will take a complex security audit + install security plugins + setup files/folders permissions + setup .htaccess rules + my private trick = unbreakable site. Once the deal is finalised the next step is to kick start your project, where you need to send me the Joomla super administrator login details and the FTP details. This is to access your site. Looking forward to hear from you. Thank You...!!
$155 USD in 3 days
5.0 (1 review)
2.7
2.7
User Avatar
I am new on this platform but have a ability to do the any task in a few times because I have excellent experience in Wordpress. I believe my abilities would be perfect for your venture. I can finish this job within the necessary time frame. I have 4 years 6 month of experience in this field and can provide you my past sample work. I will be serving you with all my hard work and skills.
$72 USD in 1 day
4.3 (3 reviews)
2.2
2.2
User Avatar
Hi, I have a good experience in web application Penetration testing. I will use Kali Linux and it's tools to do the testing. The main tools for WordPress sites are wpscan,cmsmap,nikto and few more. Finally will let you know the exploits available for vulnerabilities which I will find on your site. I use tools just for getting questions to my queries and then combine those answers with my experience to extract out the issues. Looking for your response. Thanks
$111 USD in 3 days
5.0 (2 reviews)
0.9
0.9
User Avatar
I’m currently working in the information security field and have experience in Penetration testing and performing vulnerability assessments. I have previously worked in projects that included WordPress Penetration testing and found vulnerabilities which may lead to full admin access. Most of these are in the WordPress plugins. I’m using Kali Linux and Nessus for pen testing. I’m interested to work with you in your project. Please consider my application.
$111 USD in 1 day
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi, We have wordpress security expert with CEH certification. We are ready to provide our web security and its solution. Regards, Praful
$88 USD in 3 days
0.0 (0 reviews)
0.0
0.0
User Avatar
am a security analyst and researcher. i have good knowledge on security related issues and bugs. if you want i ll show sample of my work. i worked as security analyst at alsagar engineers.
$166 USD in 1 day
0.0 (0 reviews)
0.0
0.0
User Avatar
I will complete your work in a day or two in very low cost. As it is very easy to find a vulnerability or security bug in wordpress websites. About me>>> I am working as System administrator in a search engine, i have 4 years of linux experience. Currently i am using 5 operating systems ( Kali Rolling, Ubuntu 16.04 LTS, Red hat enterprise Linux, Windows 8.1 and Talis Live). As a user of Kali linux i have vast knowledge and experience of using penetration testing tools. I am part time penetration tester and security consultant. I have worked with Vega, sqlmap, nmap, metsploit, wireshark, burp suit, armitage and many more. I have worked as intern in web application testing and have experience of automated testing tools. eg. selenium. I know how to write web crawlers, exploits and test cases. I have great knowledge of network scanning, web vulnerability scanning, port scanning, XSS, Sql injection, RFD, RFI, buffer overflow, shells and exploits. Thank you for your consideration.
$60 USD in 3 days
0.0 (0 reviews)
0.0
0.0
User Avatar
wow this is the project I was looking for, am an ethical hacker and am into some bug bounty program as well, am sure I can help you find out security issues in your website.
$35 USD in 1 day
0.0 (0 reviews)
0.0
0.0
User Avatar
I can perform a thorough penetration test of your website. I have successfully compromised multiple wordpress site ( legally of course). If selected, we will need to work out a contract for protection for both parties. I can provide you with a detailed report of all methods, tools, or scripts used as well as any vulnerabilities found.
$183 USD in 5 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I have learned penetration testing at my university labs where i got my bachelor and master at Security. I have experience and i think i will find some bugs at your wordpress website. Willing to write and send analytic reports of the penetration and a step by step guide to re-generate the bugs. Will not mess up, copy or delete website's database including entries, emails etc. if i gain access. Will check every OWASP top 10 vulnerabilities which are: 1 Injection 2 Broken Authentication and Session Management (XSS) 3 Cross Site Scripting (XSS) 4 Insecure Direct Object References 5 Security Misconfiguration 6 Sensitive Data Exposure 7 Missing Function Level Access Control 8 Cross Site Request Forgery (CSRF) 9 Using Components with Known Vulnerabilities 10 Unvalidated Redirects and Forwards LEGAL DISCLAIMER Would be cool if you afterwards send photo of ID of the person who registered the domain so i can know you legitimate own the website. But this depends on the bugs, meaning if a bug exposes bank accounts i WILL NOT send you any report without validating that you are the owner of the website. I will not try to penetrate/attack the server as this is out of scope of the project and it may have different owner or host more websites.
$100 USD in 2 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of INDIA
Bhopal, India
4.9
76
Payment method verified
Member since Nov 4, 2013

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.