Suodata

Viimeisimmät hakuni
Suodatusperuste:
Budjetti
asti
asti
asti
Tyyppi
Taidot
Kielet
    Työn tila
    17 w3af työtä löytyi, hinnoittelu EUR

    I need someone that knows how to turn W3AF output into HTML file

    €120 (Avg Bid)
    €120 Keskimäär. tarjous
    22 tarjoukset

    I need someone to turn me W3AF output to PDF/HTML file

    €12 / hr (Avg Bid)
    €12 / hr Keskimäär. tarjous
    10 tarjoukset

    ...threats, are actors which can penetrate the system with relatively low effort and medium skills. Note: Low effort can be interpreted as 8-16 hours. Medium skills can be interpreted as that the attacker is mastering existing publically available tools and is familiar with how to configure them. Tools: - Apply whichever tool(s) you consider would be applicable for the task (Kali Linux, OpenWAS, W3AF, commercial etc.) Resources: - You will be provided with a URL to the webpage which is publically available. - You will be provided with a URL and usr/pwd to the login area of the web-application. Skills: - Penetration testing of web applications - PHP Out of scope: - Bruteforce and denial of service attacks can be kept outside the scope. - Tests performed on other running servic...

    €527 (Avg Bid)
    Salassapitosopimus
    €527 Keskimäär. tarjous
    7 tarjoukset

    Provide penetration testing for 3 public facing IP addresses for our corporate network protected by a firewall and IDS. Perform penetration testing on ...firewall and IDS. Perform penetration testing on a 4th IP address for web site. Deliver comprehensive report with executive summary for entire penetration test including output of scans on all systems with recommendations for remediation for vulnerabilities. Vulnerabilities discovered should be categorized by risk level. Please provide any information on tools that will be used (e.g. Metasploit, W3AF, NMAP) and any competitive advantage you offer over other freelancers. Closure of project will require delivery of report(s) and a 1-hour live session explaining what was performed, how it was performed, and recommendations for re...

    €166 (Avg Bid)
    €166 Keskimäär. tarjous
    13 tarjoukset

    1) the exact place in the source code that causes the problem; 2) the type of this vulnerability; 3) the exact method and code for exploitation; 4) the modifications on the software so as to be resistant to the exploitation. The application has been already choosen. It is limesurvey . We used tools such as Rips, OWASP Zap and W3af and found vulnerabilities such as cross site scripting and SQL injection but not able to mitigate them.

    €154 (Avg Bid)
    €154 Keskimäär. tarjous
    4 tarjoukset

    ...Testing - methodische und didaktische Erfahrung im Entwickeln und Halten von technisch anspruchsvollen Hands-On-Trainings - Erfahrung mit Evasion-Techniken und der Umgehung von IT-Sicherheitslösungen (z.B. Firewalls, Proxies, Honeypots, Sandboxes, AV) - Kenntnisse gängiger manueller und toolgestützter Angriffstechniken sowie Tools wie bspw. Kali Linux, Metasploit, Mimikatz, Burp Suite, Fiddler, w3af, Acunetix, ZAP, Nessus, Cuckoo, Shodan etc. - Kenntnisse ausgewählter Skript- und Programmiersprachen (C, PHP, Python, Shell Scripting, Java, JavaScript) - idealerweise Nachweis gängiger Zertifizierungen (z.B. aus der SANS 500er Reihe oder den OSCP) - Reisebereitschaft sowie sehr gute Deutsch- und Englischkenntnisse Unsere Leistungen: - topaktuelle Trainingsi...

    €35 / hr (Avg Bid)
    €35 / hr Keskimäär. tarjous
    3 tarjoukset
    Write some Software Loppunut left

    I need someone to test my web application for vulnarabilities using open source tool like grabber,vega,w3af.

    €107 (Avg Bid)
    €107 Keskimäär. tarjous
    2 tarjoukset
    Write some Software Loppunut left

    ...vulnerability assessment   Scans and detects network security vulnerabilities   Tenable Nessus Vulnerability Scanner   Advanced network scanners Network Security Assessment Tool Microsoft Evaluation level security sensitive applications RPC MS0x-0xx Conficker Scanners Microsoft BSA Application-level vulnerability assessment   Advanced Tools Advanced Tools Hacking Database   Nikto Wikto W3af SQL Power Injector SQL Map   Tools and advanced techniques   Common Enumeration Tools & Techniques   Ntbios   NetBIOS   Simple Network Management Protocol Simple mail transfer protocol Names Management Service Network   SNMP SMTP DNS   Chuck Point   Check point - CCSA   Familiarit...

    €75952 (Avg Bid)
    €75952 Keskimäär. tarjous
    14 tarjoukset

    ...вышеприведенными языками. Отличное знание HTML5+CSS+JavaScript Умение писать "чистый", оптимизированный код. Умение проводить тесты, в особенности Юнит-тесты. Хорошее знание SQL, Умение грамотно составлять SQL запросы, Работа с SOCKS5, XSS, SQL Инъекции, Инклуды, Iframe. Опыт написания высоконагруженных проектов. Опыт работы с SMTPIMAP Работа с SSL трафиком, Опыт работы с Maltego, Acunetix, W3aF, BurpSuite, BeEF XSS фреймворк. Понимание работы эксплойтов для браузеров. Понимание работы Песочницы браузеров. Опыт написание приложений для Chrome.

    CSS
    €840 (Avg Bid)
    €840 Keskimäär. tarjous
    3 tarjoukset

    Знание линейки Windows, Linux, Знание TCP/IP, DNS, SMB, IDS/IPS, SMTP, Понимание структуры сетей, Понимание принципов работы сетевог...скриптовых языках, Опыт существенной оптимизации рутинных процессов, Опыт работы с сертификатами , Понимание работы файловых систем, в особенности NTFS потоков. Основная работа будет заключаться в работе с Эксплоитами и Поиске уязвимостей. Работа с програмными пакетами: Apache, Nginx, Metasploit, OpenVAS, Nexpose, Nexus, DNSMap, Maltego, Nmap, Wireshark, Ettercap, OWASP, WEB Scarab, W3af, Hydra, John The Ripper, SeToolKit.

    €703 (Avg Bid)
    €703 Keskimäär. tarjous
    3 tarjoukset

    need to create w3af plugin that can scan and or clean infected file with clamav. create with python language. the script must be open source using python and programmer agree to share the script to all people. detail can contact me

    €442 (Avg Bid)
    €442 Keskimäär. tarjous
    2 tarjoukset

    I am looking for an expert with in depth knowledge and very strong experience with all of the following tools: NMap Openvas Nessus Nexpose Metasploit Nikto Skipfish Wapiti Sqlmap W3af

    €826 (Avg Bid)
    €826 Keskimäär. tarjous
    18 tarjoukset

    I am looking for an expert with in depth knowledge and very strong experience with all of the following tools: NMap Openvas Nessus Nexpose Metasploit Nikto Skipfish Wapiti Sqlmap W3af

    €266 (Avg Bid)
    €266 Keskimäär. tarjous
    13 tarjoukset

    ...automatically scan a website and check the pages on some guidelines we have. ## Deliverables Script should run on Linux (CentOS 5.2) and should contain at least the following checks: Check via scanners sqlmap (<>) Nikto2 (<>) xsser (<>) Metasploit (Metasploit Framework Source Code <>) w3af (<>) Online check: W3C check (<>) Link Checker CSS validator Mobile validator (<>) Availability test: is there a is there a reference to a sitemap in the is the sitemap available When tools are used the script first needs to checkout the recent code

    €281 (Avg Bid)
    €281 Keskimäär. tarjous
    1 tarjoukset

    looking for pentester specialised in MS Windows platform, including SMB, IIS(5, 6, 7.5), ASP, ASP.NET. btw, w3af looks promising. see if you can pick it up.

    €1924 / hr (Avg Bid)
    €1924 / hr Keskimäär. tarjous
    2 tarjoukset

    ...engine. Free/OpenSource Tools, Grabber by Romain Gaucher, Grendel-Scan by David Byrne and Eric Duprey , Nikto by Sullo, Pantera by Simon Roses Femerling (OWASP Project), Paros by Chinotec, Powerfuzzer by Marcin Kozlowski , Spike Proxy by Immunity (Now as OWASP Pantera), WebScarab by Rogan Dawes of Aspect Security (OWASP Project), Wapiti by Nicolas Surribas, W3AF by Andres Riancho, The Web Application Security Consortium (WASC) has a list of web application security Open Web Application Security Project (OWASP) Phoenix has a list of various web application testing. This is a must page to review: Nikto2 Open Source (GPL) web server scanner

    N/A
    N/A
    0 tarjoukset