Find Jobs
Hire Freelancers

Acunetix Vulnerability Scan/Report Required for a Website

$10-30 USD

Completato
Pubblicato più di 3 anni fa

$10-30 USD

Pagato al completamento
We require an acunetix vulnerability scan/report for a client's website.
Rif. progetto: 27434901

Info sul progetto

11 proposte
Progetto a distanza
Attivo 3 anni fa

Hai voglia di guadagnare un po'?

I vantaggi delle offerte su Freelancer

Imposta il tuo budget e le scadenze
Fatti pagare per il lavoro svolto
Delinea la tua proposta
La registrazione e le offerte sui lavori sono gratuite
Assegnato a:
Avatar dell'utente
I have acunetix I can scan the website and provide the report to you
$30 USD in 7 giorni
5,0 (49 valutazioni)
5,9
5,9
11 freelance hanno fatto un'offerta media di $24 USD
Avatar dell'utente
Hi there! May Peace Be Upon You !! I am a Certified Ethical Hacker and PenTester, With 10+ years of experience conducting penetration testing government and private companies around the world. I would like to work with you to detect the security weakness in your System/Server/Website before the hackers do it. Right now I am placing a placeholder bid, We will decide the price and time after discussion. Please start the chat so we can have a detailed discussion. Thanks.
$30 USD in 7 giorni
5,0 (26 valutazioni)
6,3
6,3
Avatar dell'utente
Hello Sir, I can do manual penetration testing for your website. (Much better option than Acunetix). Let's discuss further. Thanks, Bhargav.
$30 USD in 1 giorno
4,9 (22 valutazioni)
5,7
5,7
Avatar dell'utente
Greetings of the day! Glad to see your offer. I have gone through the shared description and it seems like you are looking for some pen-tester who can perform an assessment of the defined scope. I have been working with Big4 in the domain of Information Security. I hold an experience of 6+ year in the domain of Vulnerability Assessment & Penetration Testing. Below mentioned is a small description of my experience. I have delivered multiple engagements on areas such as Application Security Assessment, Network Architecture reviews, Vulnerability Assessment, Penetration Tests, Configuration Reviews, Mobile Application Security, Information Security Audits, GE Vendor Assessments, Cloud Security, Maturity Assessment, Phishing & Vishing Simulation, and Source Code Review. I have rendered these services to many global multinational organizations on both small one-time engagements as well as large-scale delivery projects. I have worked with clients across a range of industries, including Information Technology Services, Banking, Financial services(NHB & NBFC), E-commerce, KPO, Automotive, and BPO. I have all professional licensed tools to perform this engagement. List of the licensed tool is mentioned below BurpSuite Acunetix Nessus Fortify SCA HPE Webinspect Just to add up an impact that matters, I will also perform a source code review of your application. Do message me for sample reports Hope to hear back from you :-)
$30 USD in 2 giorni
5,0 (14 valutazioni)
5,0
5,0
Avatar dell'utente
Hello I am penetration tester and hacker for about 4 years and I think I can help you a lot and I can write you perfect report!
$26 USD in 2 giorni
5,0 (1 valutazione)
1,4
1,4
Avatar dell'utente
I can do this project Very quickly I had 4 yrs of experience in penetration testing and I am a certified ethical hacker
$20 USD in 1 giorno
0,0 (0 valutazioni)
0,0
0,0
Avatar dell'utente
Hi I have 3+ years of experience in penetration testing and vulnerability assessment. I have the pro version of acunetix through which I can provide you the scan that you want. Hope to start the project with you.
$25 USD in 1 giorno
0,0 (0 valutazioni)
0,0
0,0
Avatar dell'utente
OSCP Certified Experienced Cyber Security Specialist with an overall experience of 4+ years in Cyber Security domain. Skilled in penetration testing and Vulnerability Management. Well Versed with hands on experience in following domains: - Web application security assessment - Source code review- Java, C#, PHP - Network Vulnerability assessments - Thick Client Vulnerability assessments - Restful API/Web_Services security assessments - Vulnerability Assessment of Network Devices
$25 USD in 1 giorno
0,0 (0 valutazioni)
0,0
0,0
Avatar dell'utente
Deep scan and fast report in DAST I can scan deeply and report quickly. If you want, I can exploit the application with aggressive scanning. Be sure that I will meet your request in a short time. have a nice day.
$20 USD in 1 giorno
0,0 (0 valutazioni)
0,0
0,0

Info sul cliente

Bandiera: UNITED KINGDOM
Larbert, United Kingdom
4,9
40
Metodo di pagamento verificato
Membro dal giu 22, 2008

Verifica del cliente

Grazie! Ti abbiamo inviato tramite email il link per richiedere il tuo bonus gratuito.
Non è stato possibile inviarti l'email. Riprova per piacere.
di utenti registrati di lavori pubblicati
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Caricamento anteprima
Autorizzazione per la geolocalizzazione concessa.
La tua sessione è scaduta ed è stato effettuato il log out. Accedi nuovamente per piacere.