Find Jobs
Hire Freelancers

Cybersecurity Expert for Recoding of Capesand EK

€750-1500 EUR

종료됨
게시됨 약 4년 전

€750-1500 EUR

제출할때 지불됩니다
Dear Freelancer, My name is Nils Schulz and as CIO I am in charge of the expansion of the product/software and service portfolio of Duma International GmbH. We are looking for a PHP/C++ programmer with focus on CyberSecurity and simple penetration testing programming skills. We are currently realizing a test area that simulates various CVEs via Iframe web page attacks on company networks and develop security measures for our B2B customers based on this data. Month by month our internal company network filters countless attacks. We found out that most of the time used for the infection is rig exploit and capesand. All exploits used in this exploit kit are public and most people should be safe from these attacks. We would like to create a part of it in a test area with a reconstruction of all steps from these exploits to create the best possible defense. We want to Rebuild Capesand (see more info about the Structure in the sources below) for our intern test. Since we own the source code of DemonHunter (recognized in the article as the base of Capesand) it should be no problem for a good programmer to implement this. The Source Code of the Base can be found below, as well with all the CVEs which have to be implemented If you are able to implement this project with us, I will send your developers a list of all used exploits, the frontend structure and the main structure of the attack after a Skype call. Furthermore the steps and procedures already developed by our developers will be explained to their developers and of course also sent to them. When this is completed, we would like to conduct a few tests in this test area and analyze and evaluate them with you and talk about some further steps. This includes the possible further cooperation for the development of an efficient, effective and above all fast application, which largely prevents the above mentioned attacks in company networks. For the time being, the job is on a project basis, but if it is carried out competently, we are very interested in a long-term cooperation on your part. I would be pleased about a feedback from you. With kind regards Resources: ([login to view URL]) ([login to view URL]) Base Source Code: ([login to view URL])
프로젝트 ID: 24614558

프로젝트 정보

8 제안서
원격근무 프로젝트
활동 중 4년 전

돈을 좀 벌 생각이십니까?

프리랜서 입찰의 이점

예산 및 기간 설정
작업 결과에 대한 급여 수급
제안의 개요를 자세히 쓰세요
무료로 프로젝트에 신청하고 입찰할 수 있습니다
8 이 프로젝트에 프리랜서들의 평균 입찰은 €1,131 EUR입니다.
사용자 아바타
Hey there, I have good knowledge of Web Security, C++ Programming, Penetration Testing, PHP and Computer Security and more. Please visit my profile page or contact me via chat, I can start right now. Thanks, Shai
€1,250 EUR 17일에
5.0 (75 건의 리뷰)
8.5
8.5
사용자 아바타
Hello, I hope you are doing great. I have good experience with doing similar jobs. You can check my portfolio here:https://www.freelancer.com/u/AITSoft I can do this job because have great experience with Web Security, C++ Programming, PHP, Penetration Testing and Computer Security. Please start the chat and discuss this. Thanks! Shamshad
€1,500 EUR 24일에
5.0 (11 건의 리뷰)
6.4
6.4
사용자 아바타
Hello High Quality & Fast Delivery is promised. I have read very carefully and i am a new freelancer. I am a full stack web developer and I am interested in your project. As a web expert, I am very confident with my skills and I have rich experience in these fields. Also I have deep experience in C++ and PHP, Network Security. I have done this kind of work several times so I know how to do this. I'd like to help your business by doing my best. If you hire me, I will do my best for you. Let's meet and discuss more. Best Regards.
€750 EUR 7일에
5.0 (10 건의 리뷰)
3.4
3.4
사용자 아바타
Hi This is Nick. I have got through your project description and 10 vulnerable examples. When you post the project last time, I have go through thoroughly and scheduled for your project. Hope you message me. Thanks
€1,500 EUR 15일에
3.6 (1 건의 리뷰)
1.4
1.4
사용자 아바타
Hi, let's get a basic roadmap going. Phase 0 will just be a simple msf module, that hosts a web page and tries the modules currently implemented in metasploit (this sounds like a decent MVP) Phase 1 will implement the rest(mostly from exploit-db) Phase 2 gets a decent infra behind it, with logging (this will be needed, as attempts will have to be recorded (succeded/failed, which exploit, etc) Phase 3 could be a basic auto-escalate tool, but let's cross that bridge. when we get to it. I hope, it's something resempling your original plan. Skype handle: mgaborl Cheers, Gabor Mate
€1,050 EUR 7일에
0.0 (0 건의 리뷰)
0.0
0.0

고객에 대한 정보

국기 (SERBIA)
Düsseldorf, Serbia
0.0
0
1월 27, 2020부터 회원입니다

고객 확인

감사합니다! 무료 크레딧을 신청할 수 있는 링크를 이메일로 보내드렸습니다.
이메일을 보내는 동안 문제가 발생했습니다. 다시 시도해 주세요.
등록 사용자 전체 등록 건수(일자리)
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
미리 보기 화면을 준비 중...
위치 정보 관련 접근권이 허용되었습니다.
고객님의 로그인 세션이 만료되어, 자동으로 로그아웃 처리가 되었습니다. 다시 로그인하여 주십시오.