Website Penetration Tests - Need help finding vulnerabilities in my websites

Zaprto Objavljeno pred 5 letoma/leti Plačilo ob prevzemu
Zaprto Plačilo ob prevzemu

A lot of my websites are Wordpress based and seem to have quite a few frequent attacks.

What I would like to resolve is having you trying to attack in to my website and for example, injecting some code into my Wordpress blog.

For a test, I will provide a test site for you. If you manage, I would like to work with you on a lot more projects to help us enhance.

Please let me know your experience or feel free to PM.

Spletna varnost Penetration Testing PHP Spletna varnost WordPress

ID projekta: #18313398

Več o projektu

25 predlogov Oddaljen projekt Aktiven pred 5 letoma/leti

25 freelancerjev ponuja v povprečju za £166 na tem delu

abhiime

Hello Dear, Thank you for this wonderful opportunity. I would like to apply as a web developer in your job post. I am expert in the following , HTML 5 , CSS 3 , PSD to HTML , Bootstrap , Responsive Web Design , Več

£200 GBP v 5 dneh
(197 ocen)
7.3
Meenutechnology

Hi there , Hope your doing good Have reviewed your description and understood your need to remove the vulnerable from your wordpress website and make them work perfect . We would like to have a detail c Več

£100 GBP v 3 dneh
(154 ocen)
6.7
srmukul2

Hi there! May Peace Be Upon You !! I am a certified ethical hacker and pen tester. Also, Malware/Blacklist Remover. I just love hacking and breaking the rules, but don’t get me wrong as I said I am an ethical hacke Več

£250 GBP v 3 dneh
(29 ocen)
6.3
AhmadSameer

Hey I have a solid experience in Web Applications Security. I'm a former black hat hacker as well. I had done many Penetration testing projects. Here are some.. https://www.freelancer.com/projects/software Več

£250 GBP v 3 dneh
(19 ocen)
5.1
vaptsolutions

Have 5+ years of experience in both black box and white box testing penetration testing. Perform VAPT(Vulnerability and penetration testing) services like Web-Application penetration testing; System Application penetra Več

£222 GBP v 2 dneh
(9 ocen)
4.4
visweswaran1998

Good Morning Employer, I am aware of sql injection, XSS attacks and other famous attacks performed, I can find vulnerabilities. Even I have written my own tools to find the vulnerabilities. I would like t Več

£111 GBP v 3 dneh
(9 ocen)
3.5
sachinkumar19

Hi, I'm Certified Ethical Hacker & Professional Hacker. I'm working as a senior cyber security analyst. And I would like to work on your project. Please initiate the chat to discuss the project in details. Thanks Več

£500 GBP v 3 dneh
(13 ocen)
3.7
tolismx3

Hi, please check my profile, i am working several years with this type of issues. I hope to discuss it for further details later. Regards

£23 GBP v 3 dneh
(8 ocen)
3.3
molikdavid

Hi, I normally work for various sectors, including the banks. I just registered to this website so I'm quite new here. I have a CREST certification which is a standard for ethical hackers in Europe. I can look at Več

£222 GBP v 3 dneh
(0 ocen)
0.0
dhruvtrivedi9999

I came across a very exciting project that I believe fits me perfectly. I am interested in applying for the position of Penetration Tester. After reading the job description and requirements and matching it with my own Več

£20 GBP v 8 dneh
(0 ocen)
0.0
RhinoTech

Hi! I have gone through your requirement. I am a Boston-based PHP developer with several years’ commercial PHP experience in both eCommerce and CMS websites. I have a lot of experience in data integration (using API Več

£177 GBP v 3 dneh
(2 ocen)
0.0
waqarhacker

Hi, I am a CEH and CPTE and have been working in the field of information security for more than four years including working as an IT auditor for PwC performing vulnerability assessments and penetration tests as part Več

£23 GBP v 7 dneh
(0 ocen)
0.0
rajas1991

Hello! I would like to work with you on Website / Web Application Penetration Testing projects. I assure very good quality of work with transparency. I wish to have a long term association with you. Relevant Skills an Več

£211 GBP v 7 dneh
(0 ocen)
0.0
abhijitnalawade8

I have walkthrough many sites with WordPress login so I would definitely sure about this. I am sure about this if u can give me this opportunity.

£150 GBP v 3 dneh
(0 ocen)
0.0
tprasadt

I am OSCP certified penetration testing expert. have done the job as part of my carrier as well. looking forward to work with you.

£155 GBP v 10 dneh
(0 ocen)
0.0
LaughingMan2501

I'm in Silicon Valley, California & I have been working in cyber-security for over 12 years. All I do is Ethical Hacking. If you need more info about my background feel free to msg me & I will give you my LinkedIn pro Več

£250 GBP v 4 dneh
(0 ocen)
0.0
hashLabs

I have more than 8 years of experience in vulnerability assessment and penetration testing. My core area of expertise are web, mobile, IoT and network VAPT

£55 GBP v 7 dneh
(0 ocen)
0.0
DumyD

Good evening, I’m Dumitru Stanica from Romania but I leave in Italy.I’m a young boy with a high love for web and much more for penetration testing. I have learned allot of things with Kali. Try me..

£150 GBP v 3 dneh
(0 ocen)
0.0