Find Jobs
Hire Freelancers

BlackBox Pentesting of up to 8 IP addresses.

€750-1500 EUR

Closed
Posted about 7 years ago

€750-1500 EUR

Paid on delivery
The Job is to do a PenTesting of up to 8 IP addresses (maybe only 5 or 6) during maximum 10 days. First, to provide more info, an NDA must be signed by freelancers. Initially, a Vulnerability Assessment must be done to identify platform and potential vulnerabilities. A brief report (in WORD) on this must be presented. Later, during 10 days period maximum, a Pentesting must be conducted ir order to identify if detected vulnerabilities are exploitable or not. A final report in WORD, containing all the findings and the EVIDENCES, must be presented as a result of the service. The findings and evidences should be clear and easy to follow to demonstrate the issue, this will be used to validate the project. Documents to be presented in WORD and English.
Project ID: 13251336

About the project

32 proposals
Remote project
Active 7 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
32 freelancers are bidding on average €1,029 EUR for this job
User Avatar
Hi, I'm very interested in Your offer. I have over 10 years of experience as system admin for both windows and linux based systems. I also have over 10 years of experience in the field of security testing and security fixing. I know all about popular vulnerabilities:xss, sqli, rfi/lfi, csrf, owasp top 10 and more. I also know how to test for vulnerabilities in various web cms(wordpress, drupal, joomla, magento, and others) including php apps and custom cms. Other than webapps, I also know how to test servers for security. I have done website security testing, penetration testing and security fixing in the past. For more regarding my previous work please check my profile. For reference, I am Certified Vulnerability Assessor and have CVA certificate from mile2 attached in my profile page. So, choose me and I can promise You that I'll complete this project on time and to Your standards; however, I'll need more details(as in the ip addresses) so I could assess the scope of work and adjust my bid accordingly if needed. Also, I'm ready to sign NDA, and freelancer actually has the digital NDA form with the digital signature field. Thank You for considering my bid and I'm looking forward to Your reply. Cheers.
€1,500 EUR in 20 days
4.9 (59 reviews)
6.9
6.9
User Avatar
Linux System Administrator and RHEL Certified Engineer, Security Specialist, Offensive Security Certified Professional. Skills: 1. Administrating Linux Based Servers 2. Penetration Testing 3. Securing and configuring Webservers and Databases 4. Nginx, Apache and Varnish set-up and optimization 5. Installing Server and Client side software/Add-ons 6. Bash (Unix Shell) Coder 7. Managing Control panels based server (cPanel, Plesk,,,etc)
€1,055 EUR in 10 days
4.9 (40 reviews)
5.6
5.6
User Avatar
Hi , Here Elsa Information Security Specialist. I do manual and automated penetration testing. Contact me to discuss further. Thanks Elsa22
€1,250 EUR in 20 days
4.9 (32 reviews)
5.7
5.7
User Avatar
Estimado, Me interesa mucho su proyecto, me gustaria que me de la oportunidad de realizar su proyecto, soy un experto en seguridad, puedo enviarle mi resumen pero para su garantia y hacer unas verificacion gratuita para que vea mi perfil Realmente realizare un informe con evidencia de vulnerabilidades reales, contacte conmigo saludos
€1,250 EUR in 10 days
5.0 (13 reviews)
4.9
4.9
User Avatar
I have over 15 years system administration experience with a number of distributions of linux / unix and windows server, working for a large number of blue chip companies here in the UK. As well as this I was CCNA and CCNP certified and hold an ITIL certification. I have immediate availability and most projects are completed the same day. Skill-List (Including but not limited to): Windows 2000-2012 R2 Server Exchange 2003-2013 Linux / Unix Administration SAN Storage (NetApp, EMC Clariion, HP MSA/EVA/Lefthand) Server Virtualization (Vmware ESX, XenServer) Desktop Virtualization (Vmware View, Xen Desktop) Application Virtualization (Thinapp, Xenapp) Networking (Cisco, Juniper, HP, Extreme, Ubiquiti) Firewall / IDS (Cisco, Fortigate, Juniper, ISA Server) Backup (CA Arcserve, HP Data protector) Server administration (MsSQL, MySQL, IIS, Apache, SCCM, WSUS) Penetration Testing / Server hardening
€833 EUR in 10 days
5.0 (21 reviews)
4.8
4.8
User Avatar
A proposal has not yet been provided
€944 EUR in 12 days
5.0 (3 reviews)
4.0
4.0
User Avatar
A proposal has not yet been provided
€1,000 EUR in 6 days
5.0 (1 review)
3.6
3.6
User Avatar
Hello, please check : my portofolio regarding security a few words about me: please check my profile : https://www.freelancer.com/u/MikeRRR.html I am a preferred freelancer (this ensure you I am high quality freelancer) I am system / network administrator. I have a RedHat system administrator certification and also AWS cloud architect. I manage over 300 servers with different purposes: web servers, sql servers, voip servers, filesharing servers, email servers, radio servers and so on. Each server has its own configuration, monitorization, backup etc. If you are interested I can give you more details about my work. about your project: [please check my feedback related to linux servers/ amazon web services / OPTIMIZATION and SECURITY] I do this kind of things for a few of servers that I manage. If I will be your choice I will offer you my support for other projects. Can we talk a little bit please? I need more informations. Thank you. Mike
€777 EUR in 6 days
4.9 (6 reviews)
3.5
3.5
User Avatar
Hi sir, i am interested with this project. I have more than 3 years experience as penetration testing in Banking Sector. My daily routine consists of black box and white box testing. Currently i am working on OSCP certification. i can handle this during 5days. I will not need more days to do it. I will be waiting response from you , if you want i can start immediately. Note: i am using latest commercial tools and also free open source tools to do pentest. But for vulnerability assessment i am using latest commercial tool which is not free. Best Regards Orkhan
€1,111 EUR in 5 days
5.0 (2 reviews)
2.5
2.5
User Avatar
I have experience running penetration tests as a hired security analyst and for work I previously did for the army research laboratory.
€750 EUR in 10 days
5.0 (1 review)
2.1
2.1
User Avatar
Dear sir, iam interested in your project i can finish it easily with high quality with least price because iam building my profile. I can provide many design which can satisfy your impression and achieve what you want. I will not get paid until you be fully satisfied because i like working with people again
€750 EUR in 10 days
5.0 (1 review)
0.9
0.9
User Avatar
Hello there I hope you're doing well I am certified Forensic Investigator & Ethical Hacker & Security Specialist because of a job in progress, i can not start immediately with your job i will be available within 15 days Let me know if you're interested My Best Regards
€1,500 EUR in 30 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hey! I'm a penetration tester with 5 years of experience and multiple courses under my belt. I worked for a PT firm for 3 of those years and now I'm a freelancer. I can get that job done in 6 days. Contact me if you want to get the job done, quick and clean. Aviel.
€1,000 EUR in 6 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Experience of 10 plus year with leading an ethical hacking team working for multi national firm should give added advantage
€1,000 EUR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello, i am very interested in your project. I am currently working as a professional penetration tester. I have taken part in very large assessment for both web and infrastructure. I currently hold OSCP certification and OSCE certification.
€888 EUR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
An advance model of the reports to be delivered can be supplied in order to validate the quality of the results and deliverables. 8 years of experience in the area.
€750 EUR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
A proposal has not yet been provided
€1,250 EUR in 20 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Your budget forces me to make a bid of a min €675. Pentesing does not cost that much. You want a thorough analysis of the IP addresses and you will need a security evaluation of vulnerabilities of each. Most of the testing is very automated. I recommend treating it as an attacker would though. First I am sorry, but you will need to provide proof of ownership of the IP or the server systems. This type of testing is very invasive and thus since you already know you are being tested, there is no reason to go in anonymous. In fact it may be better since if you have security systems in place, you would want to trip them as part of the test. I would prefer to bid less, but the listing does not allow for such. Also a note for you, I assume that the IP addresses are websites. If not then in reality, if you are protecting against an invasion into the servers, then there are Social considerations to be concerned with also. If you have physical control of the systems linked to the IP addresses then sometimes the way in is by your hand and not mine. So I will need to know the type of system and your level of access and how hard you want to be analysed. Your concern should be your security practices/policies and also that of any employees. The last thing you want is for a Social Engineering attack to reverse engineer your passwords and user data. Just some thoughts for you. Finally, once vulnerabilities if any are identified, then you need to ask if you want them to be exploited or not.
€750 EUR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Dear Project Manager, I have more than 5 year of exp in VAPT and till now i have completed more than 100 VAPT project. And i would like to apply for this project and my skills are perfectly matching to this job. Our Approach: Perform extensive vulnerability assessment & penetration testing through various stages such as Foot printing, port scanning , enumeration, service detection, vulnerability detection, probing and exploitation of the loophole to take proof of concept. Attempting penetration through perceivable network equipment , servers , Network devices ,addressing and other vulnerabilities Tools: Brutus, Hydra, Wfuzz tool , and My own created scripts to guess passwords. Nessus, metasploit, openvas, Nmap, Retina, Report: Detailed report containing vulnerabilities,  impact, risk rating, Management Summary with overall severity graph proof  of concepts/ screenshots and recommendation including  detailed explanations of the implications of findings, business impacts, and risks  for each of the identified exposures. Project will complete in 5 Phases phase 1: Kick off meeting, NDA signing, planing, and starttup phase 2: Getting IP address, creating threat modeling phase 3: Vulnerability assessment . Phase 4: Penetration testing (if required ) else removal of false positive phase 5: Draft report & final Report If required re validation wil be performed with 30% of project cost. Please let me know if any other information is required. Regard Vinod kumar shrimali
€888 EUR in 8 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of SPAIN
Barcelona, Spain
5.0
2
Payment method verified
Member since Oct 2, 2015

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.