Find Jobs
Hire Freelancers

Pentesting report for webApp

$750-1500 USD

Closed
Posted 9 months ago

$750-1500 USD

Paid on delivery
I am looking for an ethical hacker who can assist me with webApp analysis. The main goal of this analysis is to identify vulnerabilities in my webApp applying the white, the black and the gray box pentesting method. Exijo que el hacker proporcione un informe que detalle el método utilizado en el análisis, los resultados y las vulnerabilidades financiadas, y un plan de acción con recomendaciones para solucionar todas las vulnerabilidades [login to view URL] this project, I will provide the hacker with full system access to perform the analysis thoroughly. The main goal is to check if the website database can be hacked or not. Skills and Experience: - Proficiency in website security and vulnerability testing - Experience in identifying and addressing website vulnerabilities - Strong knowledge of ethical hacking techniques and best practices - Ability to provide comprehensive reports detailing identified vulnerabilities and recommended actions
Project ID: 37104594

About the project

39 proposals
Remote project
Active 8 mos ago

Looking to make some money?

Benefits of bidding on Freelancer

Set your budget and timeframe
Get paid for your work
Outline your proposal
It's free to sign up and bid on jobs
39 freelancers are bidding on average $1,056 USD for this job
User Avatar
Hi, i will help you with pen-testing reports for the web app. I have a B.Sc. degree in computer science and a certificate in CCNA. I do give high-quality output to my clients. Kindly please try me and you will see the results thank you.
$750 USD in 11 days
4.8 (41 reviews)
5.5
5.5
User Avatar
Hi Good morning , I have read the brief details on your job listing . I see you have been looking for someone experienced with Usability Testing, Internet Security, Website Testing, Computer Security and Web Security. Its been 8 years since I have been working on freelancer.com, I have 9 years of experience doing similar jobs. I would request you to check my profile and review projects, feedbacks of projects related to those skills. Questions: 1. These are all the requirements of your job or do you have more? If yes, Please provide detailed requirements in chat and let me review and get back with queries. 2. Do you currently have anything done or this job has to be done from scratch? 3. What is the timeline to get this job done? 4. Are you open to use 3rd party APIS for it even if they are paid? Why Choose Me? 1. I have done more than 250 major projects only on freelancer.com. 2. I have not received a single bad feedback since last 5-6 years. 3. You will find 5 star feedback on last 100+ major projects which shows my clients are happy with my work. Portfolio: https://www.freelancer.com/u/AwaisChaudhry Timings: 9am - 9pm Eastern Time (I work as a full time freelancer) Please initiate the chat so we could discuss it in detail and we will continue from there. Thanks! Awais
$1,500 USD in 11 days
5.0 (5 reviews)
5.4
5.4
User Avatar
Greetings! As a highly experienced full-stack developer with over 12 years of expertise in Web Security, Computer Security, Website Testing, Usability Testing, and Internet Security, I'm excited to offer my services for your webApp analysis. With a reputable 14-year profile on Freelancer.com, I encourage you to explore my portfolio and customer feedback to understand the quality of work I deliver. I'm thrilled to assist you with a thorough webApp analysis using white, black, and gray box penetration testing methods. The primary aim is to identify vulnerabilities and assess the security of your webApp comprehensively. If you believe my expertise aligns with your project's needs, I'm eager to discuss this further. Kindly explore my Freelancer.com profile to review my portfolio and client feedback. Your satisfaction is paramount, and I look forward to collaborating to enhance the security of your webApp. Thank you for considering my proposal.
$1,500 USD in 17 days
5.0 (1 review)
5.2
5.2
User Avatar
Hello, my name is Muhammad and I am here to offer my services as an ethical hacker for your webApp analysis project. I understand that you are looking for someone who can assist you with webApp analysis and provide a comprehensive report detailing identified vulnerabilities and recommended actions. I have the necessary skills and experience to be able to complete this project. Specifically, I have extensive knowledge in website security and vulnerability testing as well as the ability to identify and address website vulnerabilities. Additionally, I have the ability to provide comprehensive reports detailing identified vulnerabilities and recommended actions for each vulnerability found. I would be more than happy to help you with this project. Please feel free to reach out if you have any questions or would like me to provide additional information about my services or specifically this project in general. Thank you for your consideration!
$1,350 USD in 5 days
5.0 (12 reviews)
4.7
4.7
User Avatar
I am a Cyber and information security expert and I have passed CEH. I invest my time and skills to help people protect their businesses from Cybercriminals. My specialties are 10+-years of experience, Information Security and Assurance, Vulnerability Assessment, Cyber Security, Penetration Testing, IT security, Cyber Security Consultant, API Security, Mobile Application Security, Source Code Audit, Web Server Pen-testing. I started my journey in the information security domain in 2010. I have a team to collaborate with on different Cyber Security projects. We have a big team managing my service. We can assess your website taking into account OWASP Top Ten and SANS/CWE Top 25. In the last few years, I did more than 100 Penetration-Tests and Security Assessments. Most of them on Web and Mobile applications with a Finance Background implemented with various technologies and frameworks such as J2EE, ASP, PHP, PYTHON, SQL Server, GRaphQL, Node.js, Rest API, Linux, AWS, Azure, File Server, and internal and external networking security testing. Based on my daily work I am experienced with all common attack vectors and mitigation techniques. I did a lot of work as a penetration tester with different clients in the world and contacted them fluently in English. For details, we can talk to each other in our inbox.
$1,000 USD in 7 days
4.8 (10 reviews)
5.1
5.1
User Avatar
Hello there! We are RYMTECH, a company that specializes in cybersecurity and technology. We understand that you are looking for an ethical hacker to help with the web app VAPT on your website. Our team is experienced in website security, vulnerability testing, incident response, and cybersecurity. We have the expertise to provide you with comprehensive and standardized reports that detail any vulnerabilities we find and recommend actions to address reported issues. We are certified to provide testing with OWASP Top 10 (WTG, MTG, FSTM), OSSTM, PTF, PTES, OSCP, NIST 800-11, PCI DSS PTG in black, gray, and white box methodologies. Additionally, we conduct MITRE AT&CK-based Adversary Emulation engagement for companies that have a grade of cybersecurity maturity and need improvement and continuous validation. Our Paraguay Office has over twenty-six cyber offensive operations engineers who cover the LATAM region, so speaking Spanish is not an issue. You can view what our customers have to say about our services with projects like yours. We would be thrilled to work with you on your project. If you find our proposal reasonable, please let us know how we can assist you. Best regards, RYMTECH Tactical CyberOps Team - PY
$1,300 USD in 7 days
5.0 (2 reviews)
4.3
4.3
User Avatar
Hello, I have done 10 pen-testing activities (Web / Infra) in the last 3 months, and all of them are successfully delivered with insightful reports and you will be satisfied with my services. Let's chat to discuss more
$1,350 USD in 1 day
5.0 (7 reviews)
3.6
3.6
User Avatar
As a CREST/Offensive Security (OSCP) Certified Penetration Tester and Cyber Security Consultant, I have deep knowledge of Security Assessment Methodology to identify vulnerabilities in Network, Cloud, Web, and Mobile Applications. ✅ I have conducted VAPT and delivered professional reports to companies in the world complying with: ► CREST standards ► Offensive Security (OSCP) standards ► OWASP Top 10 Vulnerability ► OWASP API Security Top 10 Vulnerability ► OWASP Mobile Security Top 10 Vulnerability ► Application Security Verification Standard 4.0 (ASVS 4.0) ► CWE Top 25 Most Dangerous Software Errors ► ISO 27001 Penetration Testing ► Common Vulnerability Scoring System (CVSS) ► Open Source Security Testing Methodology Manual (OSSTMM) ✅ I have some cybersecurity certifications including: ► CREST Registered Penetration Tester (CRT) ► CREST Practitioner Security Analyst (CPSA) ► Offensive Security Certified Professional (OSCP) ✅ The deliverable will be a professional report which includes: ► Executive Summary ► Assessment Methodology ► Type of Tests ► Risk Level Classifications ► Result Summary ► Table of Findings ► Detailed Findings ► Tool List Thank you and have a good day!
$750 USD in 7 days
5.0 (2 reviews)
3.2
3.2
User Avatar
Hello Client, Greetings! I can help you to simulate penetration testing on your web app, and provide you the list of vulnerabilities and also mitigate them if required. Recently have made one of my client Fedramp compliant. Being an a Cyber Security and DevSecOps expert with experience of more than 12 years, I can better do it in a professional manner. You will find me very cooperative and dedicated during work and will be happy to get a quality solution/service. I will appreciate it if you please leave me a message to discuss more details and get started. Thank you
$999 USD in 7 days
5.0 (4 reviews)
3.2
3.2
User Avatar
Hello, my name is A.K.M. Tohidur and I am excited to help you with your pentesting analysis project! As a highly skilled and experienced network and system administrator with over 08 years of expertise, I specialize in providing complete solutions for designing, configuring, automating, and managing network and system projects. I hold notable certifications such as CCNP, CCNA, RHCE, and CEH which demonstrate my proficiency in website security and vulnerability testing as well as identifying and addressing website vulnerabilities. I have the necessary skillset to provide you with comprehensive reports detailing identified vulnerabilities and recommended actions for each website vulnerability that was detected during the analysis. I would be delighted to assist you with your analysis project. Please feel free to contact me if there is anything else that I can answer or provide for you regarding this project.
$750 USD in 7 days
5.0 (6 reviews)
2.8
2.8
User Avatar
- Hi There, As a Certified Penetration Tester and Cyber Security Consultant, I have deep knowledge of Security Assessment Methodology to identify vulnerabilities in Network, Cloud, API, Web, and Mobile Applications.I have provided Penetration Test, Vulnerability Assessment services, including professional reports for companies in the world complying with: ► CREST standards ► Offensive Security (OSCP) standards ► OWASP Top 10 Vulnerability ► CWE Top 25 Most Dangerous Software Errors ► General Data Protection Regulation (GDPR) ► Common Vulnerability Scoring System (CVSS) ► Open Source Security Testing Methodology Manual (OSSTMM) - I have some cybersecurity certifications, including: ► Certified Ethical Hacker (CEH) ► Offensive Security Certified Professional (OSCP) - Please contact me if you have any questions. Thank you, and have a good day!
$1,000 USD in 7 days
4.5 (3 reviews)
2.4
2.4
User Avatar
Hello Client, my name is Saikiran and I am a freelance cybersecurity professional with 7 years of experience in cybersecurity and IT audits. I have the necessary skills and expertise to provide comprehensive reports detailing identified vulnerabilities and recommended actions for your webApp analysis project. I believe that I am the best fit for this project due to my expertise in website security and vulnerability testing as well as ethical hacking techniques and best practices. Additionally, I have extensive experience in conducting IT audits, identifying risks and vulnerabilities, and developing risk mitigation strategies. This makes me an ideal candidate for this job as I am able to provide comprehensive analysis of your website database that can be used to identify vulnerabilities and take appropriate action against them. I understand the main goal of this analysis is to check if the website database can be hacked or not. With my extensive expertise in website security and vulnerability testing as well as ethical hacking techniques and best practices I am confident that I can deliver quality work within the required deadline and at an affordable cost. Please feel free to reach out if you would like me to discuss further or answer any additional questions about my services or project requirements.
$1,125 USD in 7 days
5.0 (1 review)
2.2
2.2
User Avatar
Hi, Felipe A. I've gone through the job posting. It seems that you're looking for a coder who have rich experiences on Web Security, Website Testing, Computer Security, Internet Security and Usability Testing. I've worked with another client in this space, I think you might find it very interesting to have chat. Regards, Oksana
$750 USD in 5 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello there! My name is Maria Carmela and I am an independent software engineer based in the Philippines. I have 7 years of experience in web,mobile development. I understand that you are looking for an ethical hacker who can assist you with webApp analysis, specifically the goal of identifying vulnerabilities in your webApp and applying the white, the black and the gray box pentesting method. For this project, I would like to provide full system access to perform the analysis thoroughly so that you can check if the website database can be hacked or not. My main goal is to make sure that your website is as secure as possible against any potential vulnerabilities so that you can gain maximum conversion rates without worrying about any malicious attacks. With my skillset of web security, database chemistry, mobile development and more, I feel confident that we could make this collaboration a positive return of investment for you. If you are open to explore further please let me know and we can get started right away!
$1,000 USD in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
★★★ Hi Felipe A.★★★ Going through your description, it seems like you might be looking for a senior web developer for your project - Pentesting report for webApp. As I have worked on similar projects previously, I am excited to apply on this project. I have strong background and high skills in Internet Security, Computer Security, Usability Testing, Web Security and Website Testing This project really caught my attention because I have been working in this specific industry for 10 years now, and have not only gained experience or knowledge but, I have got the answer to the main problem which many clients face which is communication and I can assure that you will be satisfied and updated throughout the process, if we move forward. Can't wait to have you on chat with me, and to get started with this project. Regards, Vitalii
$750 USD in 10 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi there, Experienced web security professional here with 8+ years of hands-on experience, I can assist you in identifying and addressing vulnerabilities in your webApp using ethical hacking techniques. To proceed further, I kindly request the following information: 1. Could you provide more details about the webApp's technology stack and any specific concerns you have? 2. Are there any specific compliance standards (e.g., GDPR) that you need to adhere to? 3. Do you have a preference for the order of testing methods (white, black, gray box)? 4. Could you share more information about the scope and scale of your webApp to better understand the analysis requirements? Please initiate a chat so we can discuss the project thoroughly. I look forward to collaborating with you to ensure the security of your webApp and provide a detailed report with actionable recommendations.
$1,125 USD in 21 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi there, I have read the brief details on the job listing. You can check my experience, customer feed backs and my portfolio here: https://www.freelancer.com/u/AITSoft I believe its a doable job I have great experience doing projects with Computer Security, Website Testing, Web Security, Internet Security and Usability Testing. Please initiate the chat so we could discuss it in detail. Thanks! Shamshad
$1,500 USD in 15 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hi, My Name is Salman, and (if all goes well) I'd love to be your new Penetration Tester. With a passion for cybersecurity and extensive experience in conducting penetration tests, I am confident in my ability to assess your system's security using a systematic methodology, and deliver a comprehensive report to enhance your defenses. I have been working as a Penetration Tester for 6 years, and in that time, my work has primarily consisted of Penetration Testing and Information Security. I'm also very familiar with Burpsuite, Metasploit, Kali Linux, OWASP ZAP, Acunetix, Nessus pro, Nmap, SQLMap and so on. During my career, I have successfully identified and reported numerous vulnerabilities including SQL Injection, XSS, CSRF, SSRF, XXE, Sensitive Data Exposure, Broken Authentication, Security Misconfigurations, Insecure Direct Object References, Insecure File Uploads and so on. In addition to identifying vulnerabilities, I also provide professional reports with detailed descriptions of the vulnerabilities found and proof of concept (PoC) to demonstrate their impact. This helps to understand the risks and prioritize their remediation efforts. If you'd like, we can have a quick chat to talk through any other follow-up questions. I am ready to provide you few of my penetration testing sample reports. Thanks for your time and consideration. All the best, GM Salman A Mehbub,
$750 USD in 7 days
0.0 (0 reviews)
0.0
0.0
User Avatar
Hello, my name is Gagan and I am a full stack developer with extensive experience in IT. I understand that you are looking for an ethical hacker who can assist you with webApp analysis, and provide comprehensive reports detailing identified vulnerabilities and recommended actions. I believe I am the best fit for this project due to my expertise in website security and vulnerability testing as well as ability to provide comprehensive reports detailing identified vulnerabilities and recommended actions. Please feel free to contact me if you would like me to discuss further how my skills would be best used for your project. Thank you for considering me!
$1,125 USD in 20 days
0.0 (0 reviews)
0.0
0.0
User Avatar
I'm Aaryan, a freelance penetration tester with 4 years of experience in the field. I specialize in ethical hacking techniques and provide comprehensive assessments to protect organizations from potential cyber threats. I understand you are looking for an ethical hacker who can assist you with webApp analysis. The main goal of this analysis is to identify vulnerabilities in your webApp applying the white, the black and the gray box pentesting method. For this project, I will provide the hacker with full system access to perform the analysis thoroughly. My skillset includes website security and vulnerability testing as well as the ability to identify and address website vulnerabilities. With extensive experience in analyzing networks, applications, and systems to identify weaknesses before they become serious threats, I am the perfect fit for this project.
$750 USD in 7 days
0.0 (0 reviews)
0.0
0.0

About the client

Flag of CHILE
Santiago, Chile
0.0
0
Payment method verified
Member since Oct 9, 2022

Client Verification

Thanks! We’ve emailed you a link to claim your free credit.
Something went wrong while sending your email. Please try again.
Registered Users Total Jobs Posted
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
Loading preview
Permission granted for Geolocation.
Your login session has expired and you have been logged out. Please log in again.