Find Jobs
Hire Freelancers

Pentest a PHP Website

₹12500-37500 INR

Closed
Posted over 5 years ago

₹12500-37500 INR

Paid on delivery
Looking for a Professional and experienced Web App Pentester who can perform VAPT. The back-end is in PHP.
Project ID: 17945423

About the project

25 proposals
Remote project
Active 5 yrs ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
25 freelancers are bidding on average ₹20,766 INR for this job
User Avatar
hI, Hope you doing well sir , I go through your project description in given below . I work on web designing and development projects . I can work with you to accomplish your project. as well superior for you well i make sure you , If you provide me opportunity to work on this project, I will devote my full dedication to make a faster and timely deliver as well superior . Thanks Ashish
₹27,777 INR in 10 days
4.9 (28 reviews)
5.6
5.6
User Avatar
Dear Sir/Madam, I am certified penetration tester and security researcher. I am currently securing lot many websites and preventing them from being hacked and data breeches. I assure you to make your site 99.9999% secured to be hacked and vulnerability proof. Discus me your details once before taking any decisions i'll show you my past work. Revert me back so we can discus in detail. Thank you.
₹12,500 INR in 5 days
5.0 (17 reviews)
4.7
4.7
User Avatar
Hi, Parsys Media can take your job pertaining to Penetration Testing, PHP, Web Security and will start work immediately as per your requirement, please chat for further discussion
₹14,984 INR in 11 days
5.0 (3 reviews)
4.9
4.9
User Avatar
Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. Conduct penetration testing in a systematic approach. Follow the standard methodology of the industry like OWASP Testing Guide v4(OTGv4) ; SANS top 25; NIST SP 800-115; PCI DSS to perform penetration testing so that client can concentrate on their professions without worrying about security threats. Web Application Testing: Do web application penetration testing with the latest methodology like OWASP Top-10, SANS Top-25. Perform both manual and automated penetration testing for vulnerabilities like Injection flaws(such as SQL, NoSQL, OS, and LDAP injection etc),Broken Authentication, Sensitive Data Exposure,XML External Entities (XXE), Broken Access Control,Security Misconfiguration, Cross-site scripting(XSS), Insecure Deserialization, Using Components with Known Vulnerabilities,Insufficient Logging & Monitoring. Also perform source code reviews for many technologies like java, .NET, PHP etc. Approach for Manual Web-Application Penetration Testing: Conduct manual testing with following controls: * Configuration and Deployment Management Testing * Identity Management Testing * Authentication Testing * Authorization Testing * Session Management Testing * Input Validation Testing * Testing for Error Handling * Testing for weak Cryptography * Business Logic Testing * Client Side Testing Tools that use for Automated Web Penetration Testing: Acunetix, Burp-Suite, Netsparker, Nexpose, Nikto, IBM Appscan, HP fortify, W3af etc. Network penetration testing:Provide Network Penetration Testing so that your Network Infrastructure is secured from the real world attacks. Do both manual and automated network penetration testing. Approach for Manual Network Penetration Testing: Manually check for IDS/IPS, Server, Networks switch, Network Router, VPN, Firewalls, Anti-virus,Password etc. Tools that use for automated network penetration testing: OpenVas, Wireshark, Nessus, Metasploit, Armitage, Scapy etc.
₹14,444 INR in 2 days
5.0 (7 reviews)
4.0
4.0
User Avatar
hello, i am experienced php developer, working with a team. this team is working for cyber security & VAPT. firstly i want to know more about your web application. please discuss more about the web app in my inbox. i am waiting for your reply. thank you
₹22,222 INR in 5 days
4.2 (16 reviews)
4.2
4.2
User Avatar
I can do it. Can you give more info in chat please. skills: penetration testing, web security, computer security.
₹13,888 INR in 2 days
4.6 (1 review)
2.3
2.3
User Avatar
Hello there, I'm Mohamed, 26 years old with nearly 3 years of experience in ethical hacking and penetration testing. I'm a Certified Ethical Hacker (CEH), Certified Security Analyst (ECSA), and I'm also an OSCP (Offensive Security Certified Professional). I've worked with multiple agencies (governmental and private), thus I have extensive knowledge in different kinds of technologies, how they work and how they could be breached. Please don't hesitate to contact me for further information. Best regards, Mohamed
₹25,000 INR in 5 days
5.0 (4 reviews)
1.7
1.7
User Avatar
Hello, I am Penetration Tester & in Red Teaming having more than 5 years in it. I can Easily check the website security and ensure the best security policies on your website. I have a few different sets of tools that can Check the Security in the Deep and provide better results as compared to others.
₹12,500 INR in 4 days
5.0 (1 review)
0.0
0.0
User Avatar
I've done so many penetration testing so far for so many organizations. I'm very good at some tools used for penetration testing like Metasploit, Owasp Zap, Acunetix, Nikto, Nessus, Nmap.
₹23,333 INR in 5 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Brief about my work: I am information security consultant, all the testing are done manually and tools are used as confirmation purpose only. Will work in depth of all the vulnerabilities and make a proper explaination report. My working domains are: -web application / server security testing (VAPT) - network security testing - web server log analysis working tools / techniques : kali, parrot, ubuntu, window, mac, sift workstation, burpsuite, sqlmap, nmap, nikto, vega, wireshark, (many more). Report include: Name of vulnerabaility Description POC with screenshots Recommendation Solution CWE / CVE no. OWASP existance of that vulnerabaility PS. If my working domain and techniques are fullfil your criteria, waiting for positive response. thanks have a great day,
₹20,000 INR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Our team have work experience in a lot of MNC and GOV project. We provide penetration testing in Web application, mobile application, network application and also source code analysis. And as lot of people or organisation was developing in some company and testing it some other company, but here you will get both you no need to waste time or need to go somewhere for testing or developing, that's one of our service called secure development.
₹16,666 INR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I am speaking english 100% and i have experience in this field last 9 months, you can give low amount don't worry. .
₹27,777 INR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Convince the employer to hire you... Relevant Skills and Experience Had several pentest projects, familiar with php, can break things :-)
₹13,888 INR in 5 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello, This is Alban working as Application Security Consultant with over 10+ years of experience in Web application assessment, Penetration testing, SAST, DAST, Network Analysis.  •    Expertise in IBM Security tools – IBM AppScan Standard, AppScan Enterprise, AppScan Source for Analysis and AppScan Source for Automation. •    Proven record in 100+ Penetration-Tests and Security Assessments. Most of them on Web and Mobile applications with Finance Background implemented with various technologies and frameworks. (J2EE, ASP, PHP etc) •    Proficient in ensuring quality and timeliness of the deliverables.  •    Expertise in reviewing OWASP Top 10, SANS Top 25, etc standards assessment reports. •    Appreciated by clients/customers for turning out quality work and time to time deliverables. My deliverable for your current work will be a 'Security  Report'  in Industry standard Report template with content of assessment summary, Security issues(Categorized according to severity) with request/ response and additional issue information.  My report will also contain fix recommendations for the identified threats,  Please let me know if my skill set match your requirement, Thanks, Alban
₹13,333 INR in 2 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I have strong knowledge on OWASP category and i have worked for many clients, found vulnerabilites reports with description, impact , recommendation, proofs
₹13,888 INR in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Am a cyber security professional professional. I can assure you of timely and quality work. Once the application scope is known, will provide a test plan detailing the activities that will be performed and the deliverables that will be provided along with it. Once agreed, will perform activities as mentioned and produce the report. Thanks for considering my bid and kindly let me know if any details required.
₹27,777 INR in 10 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of INDIA
Bengaluru, India
5.0
4
Payment method verified
Member since May 11, 2017

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.