Find Jobs
Hire Freelancers

Security Vulnerability Assessment Required

$30-250 USD

Cerrado
Publicado hace 2 meses

$30-250 USD

Pagado a la entrega
Your objective of this task is to exploit three target machines and provide proof of enumeration/vulnerability assessment, scanning, exploit development, exploitation and a brief discussion on vulnerability fixes or detailed security recommendations with appropriate references where required. You will be provided with three Virtual Machines each ranked by their difficulty with instructions on how to access these VMs on ESXi. You will be given Kali Linux Virtual Machine to attack the targets. 1. Proof Filenames: [login to view URL] /[login to view URL] - This file is only accessible to the root or Administrator user and can be found under the /root directory (Linux) or the Administrator “Desktop” or “My Documents and Settings” (Windows). This file is available on every target machine. a. Proofs: Windows On all Windows targets, you must have a shell of one of the following to receive full or partial marks: Full marks will be given if you obtain: SYSTEM user/Administrator user or User with Administrator privileges. Partial marks will be awarded for obtaining a low privilege user (see marks breakdown section). 3 You must provide the contents of the proof files IN A SHELL (web, bind, reverse, or RDP) with the “type" or "cat" command from their original location. Obtaining the contents of the proof files in any other way will result in loss of marks. b. Proofs: Linux On all Linux targets, you must have a root shell to receive full marks. Partial marks will be awarded for obtaining a low privilege user. You must provide the contents of the proof files IN A SHELL (web, bind, reverse, or ssh) with the "cat" command from their original location. Obtaining the contents of the proof files in any other way will result in loss of marks. 2. Technical Report Requirements You are required to write a professional report describing your exploitation process for each target. You must document all your attacks including all steps and commands issued. For each target machine you exploit, you must provide the target’s operating system name and IP address and detailed documentation to accompany the ethical hacking process. Your documentation should be thorough enough that your attacks can be replicated step-by-step by a technically competent reader.
ID del proyecto: 37855435

Información sobre el proyecto

18 propuestas
Proyecto remoto
Activo hace 1 mes

¿Buscas ganar dinero?

Beneficios de presentar ofertas en Freelancer

Fija tu plazo y presupuesto
Cobra por tu trabajo
Describe tu propuesta
Es gratis registrarse y presentar ofertas en los trabajos
18 freelancers están ofertando un promedio de $189 USD por este trabajo
Avatar del usuario
Hey there, I have been in Cyber Security for years. I had conducted tons of Security Vulnerabilities Assessment projects. I can exploit the three target machines and provide proof of each required phase. I have the required skills and experience. Regards!
$250 USD en 7 días
4,9 (69 comentarios)
6,2
6,2
Avatar del usuario
Hi, as an accomplished professional with a proven track record in the field of computer security, my skill set lines up perfectly with your project's requirements. My Bsc degree in computer science provides me with a deep understanding of network vulnerabilities and how to exploit them, Kali Linux being my preferred tool to perform such assessments. I have spent years actively involved in threat identification, risk assessment, and penetration testing for organizations across various industries, equipping me with the unique ability to undertake this task efficiently. Beyond my technical skills, my experience as a project manager enhances my ability to systematically plan and execute the vulnerability assessment you need. Whether it's enumerating vulnerabilities, scanning for potential threats, debugging exploits, or offering detailed security recommendations, I have a methodical approach that includes accurate documentation which can be easily understood by any relevant party and replicated step-by-step.
$140 USD en 7 días
4,8 (44 comentarios)
5,6
5,6
Avatar del usuario
Drawing from my extensive two decades of experience in diverse technological domains including Cybersecurity, I am confident that I can deliver an outstanding job on this security vulnerability assessment project. My strong background in Computer Security, Internet Security, Linux, and Web Security ensures that I am well equipped to undertake this task with utmost precision and proficiency. My strategic approach to solution design and relentless commitment to excellence make me a standout choice for your project. Documenting meticulous details of every step and command issued during the hacking process as required will be second nature to me — a quality that ensures replicability of my work by technically competent readers. Furthermore, coupled with my proven budget management skills, I will not only ensure optimal use of resources but also add maximum value while monitoring expenditures closely to optimize costs. As shown by my 100% on time, on budget delivery track record, clients can trust that I will produce high-quality work within agreed timelines and budget limits. With all these attributes plus a customer satisfaction rate attested by repeat hires of 90%, it is clear why choosing me for your project is the pathway to exemplary results.
$140 USD en 7 días
5,0 (1 comentario)
3,2
3,2
Avatar del usuario
As a System Administrator with over 15 years of experience in network systems, computer security and Linux, I possess the comprehensive knowledge and unique skillset necessary for this critical task. Having worked extensively in managing and maintaining network systems, I have developed an exceptional understanding of vulnerabilities within these systems. My ability to translate complex aspects of technical details into clear and comprehensive documentation has been commended by my previous employers. Furthermore, as a data scientist, I understand the importance of meticulous documentation. I can assure you that my technical report on the exploitation process for each target will be thorough and detailed so much so that even a technically competent reader can replicate the attacks step-by-step. My career has required me to develop a deep understanding of operating systems and their nuances, a perspective which I intend to leverage in further probing your target machines. You can rest assured with my fluency in this domain that your documentation will be comprehensive, well-explained and easily reproducible. Let's collaborate to further enhance your system's resilience together. Warm Regards.
$220 USD en 5 días
4,4 (12 comentarios)
3,3
3,3
Avatar del usuario
Hello, I worked in the banking field for more than 25 years covering security for 15 years, I am certified ( CISSP - CISA - CEH - ecppt - IBM analyst i2 - SANS 504 & 503 ) I worked in developing many standards and I think I can help to get the job done successfully.
$200 USD en 7 días
5,0 (3 comentarios)
2,9
2,9
Avatar del usuario
Hi There, I have 3+ years of experience in penetration testing including Web Application penetration testing; System Application penetration testing; Mobile application penetration testing; Network application penetration testing; social engineering penetration testing etc. I have reached GURU rank in hackthebox and won lots of CTF competitions. After gone through the descrption , I can see that you have boot2root machine where we need to get the root flag to complete the challenge. I can assure you that I will be an ideal candidate for what you are looking for. Please out to me for further discussions. Thank you
$200 USD en 7 días
4,5 (3 comentarios)
2,4
2,4
Avatar del usuario
Hey, Hope this message finds you well, I've read your project description and I'm glad to inform you that I'm ready for helping you with this project. I've an excellent experience in such tasks and I'm sure that I can do it efficiently. Looking forward to hear from you soon to discuss more about it, I'm available right now and I'm ready for starting immediately. Best Regards, Sherif Salah-EL-Din, Web Penetration Testing Engineer
$180 USD en 1 día
5,0 (1 comentario)
1,6
1,6
Avatar del usuario
As an AWS infrastructure design specialist, I understand the vital importance of maintaining robust security measures. With skills in computer and web security, I am fully capable of conducting a thorough and effective vulnerability assessment for your project. My experience in cloud formation and security ensures that I approach this task with a keen eye on all possible angles of attack or exploitation. In terms of exploiting target machines for enumeration/vulnerability assessment, my proficiency in web security will be invaluable. I have a deep knowledge of various Web and application exploits, which would enable me to effectively exploit your targets as required. Moreover, my experience in Cloud Security has sharpened my ability to handle vulnerability fixes or recommendations efficiently. Finally, my proficiency in reporting will enable me to provide a thorough documentation for each of the targets you've provided along with detailed information on the operating systems used and their IP addresses. Clarity is key to replication, and I guarantee a report that even technically competent readers can follow step-by-step without any issues. Remember, securing your digital assets is not an option; it is crucial for safe operations and well-being of your organization- with Rishi on board we can safeguard your organization better!
$140 USD en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Hello there, I regularly indulge in solving CTFs on various platforms likes Tryhackme ,Hackthebox and VulnHub. I am a professional penetration tester with over 3 years of experience in this field. I Have detected critical Vulnerabilities like SQL Injection, XSS, LFI and other know vulnerabilities in the web application. I also have experience in conducting vulnerability analysis on linux and windows server running over static ip. Consider texting me for further discussion.
$200 USD en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Dear Sir/Madam I hope this message finds you well. I am excited to introduce myself as a newcomer to the freelancer platform, eager to bring my expertise and dedication to your project. With over 8 years of professional experience in network security testing, specializing in vulnerability assessment and penetration testing (VAPT), as well as web application security testing, I am well-equipped to assist you in fortifying your digital assets against potential threats. Throughout my career, I have conducted VAPT on over 3500 operating systems using industry-leading tools such as Kali Linux OS, Nmap, OpenVAS, Metasploit, and more. My comprehensive approach to testing ensures thorough coverage of potential vulnerabilities, enabling me to provide actionable insights and recommendations for mitigation. One of my key strengths lies in my ability to generate detailed reports that not only highlight identified vulnerabilities but also provide clear and concise mitigation steps. I understand the importance of not only identifying weaknesses but also equipping clients with the knowledge and resources needed to address them effectively. Thank you for considering me for your project. I look forward to the opportunity to collaborate with you and contribute to the security and resilience of your systems. Best regards, Thirumalesh
$200 USD en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
Project Title: Security Vulnerability Assessment Required Project Description: I'm highly confident in my ability to complete this security vulnerability assessment task and provide you with comprehensive reports that outline every step and command issued. My extensive skills in Linux will prove valuable in accurately enumerating and exploiting the target machines, ensuring I can effectively access the critical proof files you require to be extracted explicitly in a shell using 'cat' command, on each VM. Having garnered substantial experience in crafting websites, I've developed an underlying understanding of varying vulnerabilities within systems that can be turned into compelling advantages. I am well-versed with working on Virtual Machines such as Kali Linux hence will have no trouble engaging with the VMs provided on the ESXi platform. My commitment to excellent project management and communication ensures efficient collaboration throughout the process. I understand the importance of regular updates and avoiding miscommunication which helps in simplifying complex concepts. Sharing a complete detailed documentation of my attacks for each target will ensure your team's effortless replication of my steps. Let's work together to enhance your network's security through well-researched insights! !
$140 USD en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
My experience in pentesting and my record in report writing for incident recovery and response. Im working on my ceh and hace participared in CTF events before
$140 USD en 7 días
0,0 (0 comentarios)
0,0
0,0
Avatar del usuario
hello, am a curious and skilled pen-tester with a degree in computer science and a certified security analyst. I understand and posses the knowledge need for your work. I have worked with such targets before on tryhackme and vulnhub. successfully gaining root access by exploiting different vulnerabilities ranging from web to network shares. Given the chance I will enumerate and exploit the targets and provide a detailed and comprehensive report of how I have done it. I look forward to working with you
$200 USD en 14 días
0,0 (0 comentarios)
0,0
0,0

Sobre este cliente

Bandera de PAKISTAN
Sargodha, Pakistan
5,0
6
Forma de pago verificada
Miembro desde may 17, 2020

Verificación del cliente

¡Gracias! Te hemos enviado un enlace para reclamar tu crédito gratuito.
Algo salió mal al enviar tu correo electrónico. Por favor, intenta de nuevo.
Usuarios registrados Total de empleos publicados
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Cargando visualización previa
Permiso concedido para Geolocalización.
Tu sesión de acceso ha expirado y has sido desconectado. Por favor, inica sesión nuevamente.