Bluekeep metasploit jobs

Filter

My recent searches
Filter by:
Budget
to
to
to
Type
Skills
Languages
    Job State
    225 bluekeep metasploit jobs found, pricing in INR

    In this project windows is referred to all the windows operating systems such as windows 98, 2000, NT, XP, Vista, 7 and 8 and all of their related service packs. I need a file crypter with an internal stub which must be able to encrypt executable files (such as Computer worms, bots...Please keep in mind that NO FULL upfront payment is available. I have to test your Crypter personally and make sure that it is working and satisfying the above mentioned requirements. I have all of those antiviruses and I check the files against them. The source code of the crypter is NOT required. Your submitted crypter will be tested with Poison ivy, Darkcomet as well as the following metasploit payloads: 1-VNCINJECT/Reverse 2-Meterpreter/Reverse 3-Shell/Reverse Looking forward for ...

    ₹12936 (Avg Bid)
    ₹12936 Avg Bid
    1 bids

    I need a vulnerability assessment for IT assets to be done tomorrow. Please only apply if you are high skilled with Nexpose Metasploit.

    ₹12936 (Avg Bid)
    ₹12936 Avg Bid
    12 bids

    I am trying to test security. I am trying to test out a Beef page... and use a Metasploit exploit to test infecting my device. I have tried tutorials on linking Beef with Metasploit... and I just can't do it. Can somebody take a Virtualbox VDI image file, and upload it for me, so that I can just download your working version, and use it...? I need a working VirtualBox VDI file, with a correctly installed Kali Linux, which links together Beef with Metasploit. I just want to test out the security of my Android phone, by visiting an infected web page to see if it takes over the device. Thanks

    ₹9514 (Avg Bid)
    ₹9514 Avg Bid
    11 bids

    Im working on macro scrip and i want to put in metasploit reverse shell in to the code in python i have command shell that is working and i want to replace it to meterpreter reverse code but im not getting it to work. I need some one who can macro and python. IF YOU DONT KNOW WHAT METASPLOIT IS DONT BIG ON THIS PROJECT

    ₹3255 (Avg Bid)
    ₹3255 Avg Bid
    3 bids

    Hi This projects is time sensitive and it to be done ASAP. I want to convert a metasploit module [ Ruby language ] code to Python so it works as standalone python app. more details in PM

    ₹3672 (Avg Bid)
    ₹3672 Avg Bid
    4 bids

    I need to create a brand new shellcode for metasploit or veil to bypass av

    ₹2504 - ₹20865
    ₹2504 - ₹20865
    0 bids

    Hi I want to convert a metasploit module [ Ruby language ] code to Python or VB.net code details in PM

    ₹1252 (Avg Bid)
    ₹1252 Avg Bid
    1 bids

    Hi, I understand most of Kali Linux but need help with the SET toolkit. I need help to learn to get to the next level. -Hacking Wifi -SET Toolkit -Metasploit -Backdoor connection ETC Thank you Pleases could you tell me if you will be able to help me to learn all theses concepts? Thank You

    ₹1753 / hr (Avg Bid)
    ₹1753 / hr Avg Bid
    8 bids

    We require knowledgeable assembly language programmer for a long term position which includes reading assembly codes, debugging, sorting out and implementing advance data structures. Knowledge of metasploit framework will also be an advantage but most applications to be debugged will run on x86 platform on multiple types of devices. We need someone who has experience in working with emu8086 therefore and can run linux as well. For screening purposes please read the following instructions: Before writing your cover letter, make sure to attach an assembly code which will run on EMU8086 with the following criteria - The program must ask for two input the input must be between 999 to -999 and with the ability to backspace or delete last digit, after the second number was...

    ₹1753 / hr (Avg Bid)
    ₹1753 / hr Avg Bid
    5 bids

    I need a Metasploit Linux Expert that can penetrate VOIP SIP servers for testing the security

    ₹13938 (Avg Bid)
    ₹13938 Avg Bid
    7 bids

    I need a Metasploit Linux Expert for a Private Project .

    ₹1335 (Avg Bid)
    ₹1335 Avg Bid
    4 bids

    We need a security expert for consultation and development. Requirements: Vast knowledge of: - Ruby - Phyton - Metasploit - exploit-db - PDF and Actobat vulnerabilities

    ₹3171 / hr (Avg Bid)
    ₹3171 / hr Avg Bid
    6 bids

    I Have one problem trying to start metasplit in kali linux, its never connect to the postgre, i tryed various types of solution and nothing work. i need one pople to help-me to solve this The Problem: root@kali:~# msfconsole [*] Starting the Metasploit Framework console...[-] Failed to connect to the database: could not connect to server: Connection refused Is the server running on host "localhost" (::1) and accepting TCP/IP connections on port 5432? could not connect to server: Connection refused Is the server running on host "localhost" () and accepting TCP/IP connections on port 5432?

    ₹2754 (Avg Bid)
    ₹2754 Avg Bid
    3 bids

    Metasploit installer that installs automatic without user actions Exe file must run automatic no intervention from user side after download

    ₹17276 (Avg Bid)
    ₹17276 Avg Bid
    5 bids

    we need someone with development skills to research the ability to use MITM attacks through Andriod applications. we need someone with good programming skills to develop a game and look at older/current versions of Andriod to understand if it's susceptible to different MITM attack categories, which include Hotspot local access, the use of Metasploit, the use of Armitage or the use of malicious application.

    ₹88049 (Avg Bid)
    ₹88049 Avg Bid
    19 bids

    I would like to hire a people who could write a metasploit source code to exploit the CVE-2013-4286.

    ₹62594 - ₹125188
    ₹62594 - ₹125188
    0 bids

    Hi. This job is focused on Metasploit and the Armitage UI. Both SRC files for these open source projects are available off of mvn or git. For this project I need an additional dropdown tab on the armitage UI to show "API Scanner", with the functionality when clicked to display sorted API endpoints from a common API (such as Google Maps, Twitter, etc) and displayed in either at the bottom text field of the UI, or a popup text field. This function does not actually have to be read directly from the API source, it could be an extracted text file. After the "scanning" output, there should be a popup menu, with three clickable buttons labeled as "testing 1/2/3" The dropdown tab should have three other selectable functions that are labeled "Placehold...

    PHP
    ₹14605 (Avg Bid)
    ₹14605 Avg Bid
    3 bids

    Hello I Want code in php , javascript ..... that allow me to run a exe or java file on visitor machine like metasploit payload show some exampls on what can you do I will rate you after you finish my project

    ₹18695 (Avg Bid)
    ₹18695 Avg Bid
    6 bids

    SMTP Enumeration ; Any one with Backtrack,Kali,Metasploit Netcat skills...

    ₹12268 (Avg Bid)
    ₹12268 Avg Bid
    7 bids

    must be good at Backtrack,Metasploit and other penetration testing tools; looking for a small script that works.

    ₹609 - ₹1523
    ₹609 - ₹1523
    0 bids

    Objectives 1. To Study and analyze Buffer Overflow techniques specific to Linux based Operating System like Ubuntu or Redhat Enterprise. 2. To exploit the targets using different type of attack methods using metasploit framework. 3. To exploit buffer overflow vulnerability in Linux environment and use different debuggers like GDB for finding the flaw in the software.

    ₹1522 - ₹12685
    Sealed
    ₹1522 - ₹12685
    2 bids

    I want a beginner-level tutorial written. It will go through exploiting a pdf vulnerability. I'd prefer something that does'nt use Metasploit. The tutorial must be original. I'm on a tight budget, so bid accordingly. Write mikebison in your reply so I know you fully read the brief.

    ₹167 - ₹668 / hr
    ₹167 - ₹668 / hr
    0 bids

    I need someone to finish the software I strated to develop. But I don't have time for anymore. The product is a plugin for the Metasploit Framework that allows me too write and load fuzzer modules.

    ₹57503 (Avg Bid)
    ₹57503 Avg Bid
    4 bids

    Project Requirements: • You wi...NET/ASPX programming language • Since this is an external blackbox, you will not be given anything other than the URL of the website. • A comprehensive report along with the remediation recommendation must be provided. • Sample reports must be given and will be evaluated first, before this project awarded. Skills Requirements: • 3+ years of experience with testing tools, including Nessus, Metasploit, CANVAS, nmap. • 3+ years of experience with network vulnerability assessments and penetration testing methods • 3+ years of experience with writing testing assessment reports Any questions please ask me, and again sample reports must be given, without any sample reports any offers will not be considered. G...

    ₹98898 (Avg Bid)
    ₹98898 Avg Bid
    20 bids

    Hello, I am wanting to retrieve logs from my home alarm. Over the past month I have tried using Metasploit and Nessus with no luck, and then I have found a forum post of somebody who has used Apache with certain ACK response to get the information (see link below without the [ ] ). [.]eu/ For the project I need help creating the ACK responses as per SIA standards, to get to a point that it receives activity from the sensors etc. And finally help go through a couple of samples to understand the format of the log Please ask any questions, before giving price Thanks

    ₹12018 (Avg Bid)
    ₹12018 Avg Bid
    8 bids

    ...with one Table Called UsersTable - UsersTable has two columns UserId and Password - Add some users in the UsersTable like [user: user1 ; password:123 ] [user: test ; password:321 ] - Another vulnerable services with open ports such as FTP, SSH, Telnet, SMTP, DNS, HTTP, NetBIOS, SMB, MySQL, distcc * The second virtual machine is called MyClient, user: root password: toor, it only needs the METASPLOIT pre-installed and working. IP Address: Summary: * Both Virtualmachines must fit on a single DVD. * Visualization software: Virtualbox * OS: CentOS Linux (Redhat or Suse or similar, no debian) PD: * You have to work with your own computer resources and send to my an *.iso file called * I will use Milestones in this project, I will release them only after

    ₹6009 (Avg Bid)
    ₹6009 Avg Bid
    4 bids

    ...Called UsersTable - UsersTable has two columns UserId and Password - Add some users in the UsersTable like [user: user1 ; password:123 ] [user: test ; password:321 ] - Another vulnerable services with open ports such as FTP, SSH, Telnet, SMTP, DNS, HTTP, NetBIOS, SMB, MySQL, distcc * The second virtual machine is called MyClient, user: root password: toor, it only needs the METASPLOIT pre-installed and working. IP Address: Summary: * Both Virtualmachines must fit on a single DVD. * Visualization software: Virtualbox * OS: CentOS Linux (Redhat or Suse or similar, no debian) PD: * You have to work with your own computer resources and send to my an *.iso file called * I will use Milestones in this project, I will release them only

    ₹20364 (Avg Bid)
    ₹20364 Avg Bid
    1 bids

    I have a Doc file with code (metasploit) with 6 av detection, want to make FUD so i need someone who make inside code to some different format. Note: Bid only if you have knowledge on this topic Serious bidder welcome, ask me for sample to use and make change inside code Thanks

    ₹69104 (Avg Bid)
    ₹69104 Avg Bid
    2 bids

    ...Scripting (XSS) Remote code execution Command injection Code injection LDAP injection Exploit (logs in without knowing admin password): Path traversal Exploit (fetches /etc/passwd): Redirect/Forward attack Exploit (Sends user from your page to evil page) : Failure to Restrict URL Access Cross-Site Request Forgery Buffer overflow (technically by accessing an URL, but implemented with metasploit The (currently) most common way in is through holes in PHP applications where we need to find out how secure they are! Need fully screenshot or excel report The best offer and quality samples will be appreciated...

    ₹23665 - ₹70996
    Sealed
    ₹23665 - ₹70996
    21 bids

    Hello, I am wanting to retrieve logs from my home alarm. Over the past month I have tried using Metasploit and Nessus with no luck, and then I have found a forum post of somebody who has used Apache with certain ACK response to get the information (see link below without the [ ] ). [.]eu/ For the project I need help creating the ACK responses as per SIA standards, to get to a point that it receives activity from the sensors etc. And finally help go through a couple of samples to understand the format of the log Please ask any questions, before giving price Thanks

    ₹7261 (Avg Bid)
    ₹7261 Avg Bid
    7 bids

    Install and update Metasploit and Armitage on remote backtrack, who can help me out? please make a bit.

    ₹835 / hr (Avg Bid)
    ₹835 / hr Avg Bid
    2 bids

    You install and config Metasploit and Armitage on remote backtrack computer by desktop connecton Payment is 20 USD

    ₹1002 / hr (Avg Bid)
    Urgent
    ₹1002 / hr Avg Bid
    2 bids

    ...vulnerabilities and take action to mitigate threats and remediate vulnerabilities. Full time, part time, contract available Experience 2 years of penetration testing 3 years of IT experience Skills Working knowledge of ethical hacking methodologies such as OSSTMM, OWASP and/or Penetration Testing Framework Demonstrated experience with automated testing tools such as WebInspect, IP360, Metasploit, or similar products Proven analytical and critical thinking abilities Fundamental knowledge of networks, ports, protocols, and infrastructure setup Knowledge of regulatory compliance requirements (HIPAA, PCI, GLBA, SOX, SAS70) Willingness and ability to participate in a rotational on-call environment with other team members Commitment to customer satisfaction and the hi...

    ₹15690 (Avg Bid)
    ₹15690 Avg Bid
    9 bids

    * One virtual machine with a Linux system and a vulnerable Web Server * A second virtual machine with a Linux system and METASPLOIT pre-installed * The virtual machines should be as small as possible (e.g. no GUI if not absolutely needed) * Everything must fit on a single DVD and ideally will fit on a CD-ROM. * Virtualization software: Virtualbox * OS: Linux (Redhat/Centos or Suse or similar, no debian) * Demostration how a client use METASPLOIT to break the Web Server PD: For the project I will use Milestones and will release them only after I see some real work progress. I am not accepting to release milestones at the beginning without progress. Bidders with 0 reputation will be ignored.

    ₹7261 (Avg Bid)
    ₹7261 Avg Bid
    2 bids

    ...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryption Chpater 14-Career -How to secure it -how to get good jobs -how to attend courses in free -how to earn Course Fees:...

    ₹75113 (Avg Bid)
    ₹75113 Avg Bid
    4 bids

    Ethical Hacking Course Contents:- Chapter 1-Introduction To Hacking -What is a Hacker -Hacker Types -Types of Atta...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryption ...

    ₹39643 (Avg Bid)
    ₹39643 Avg Bid
    2 bids

    [The Administrator removed this message for containing contact details which breaches our Terms of Service.] Chapter 1-Intr...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryption...

    ₹93891 (Avg Bid)
    ₹93891 Avg Bid
    2 bids

    Need students for my ethical hacking course contact me [The Administrator removed this message for containing contact details w...Security Cameras -Network Passwords Sniffing -What is Switch -What is Hub -Network Ports Chapter 11-Exploits -What is an Exploit -Exploit Types -How to set an Exploit -Proxy pivoting -VPN pivoting -Unauthorized Data Acess -Information Leakage Chapter 12-Backtrack -Introduction to Backtrack -How to install Backtrack -How to set Metasploit using Backtrack -Website Information gathering -Email Collector -SqlMap -DNS Spoofing -Metasploit Backdoor -Hacking into Remote Computer Chapter 13-Cracking -Introduction to Cracking -What is a Cracker -Cracking Software -Cracking Hashes -Cracking Passwords -Encryption -Decryptio...

    ₹20865 - ₹62594
    ₹20865 - ₹62594
    0 bids

    I am looking for an expert with in depth knowledge and very strong experience with all of the following tools: NMap Openvas Nessus Nexpose Metasploit Nikto Skipfish Wapiti Sqlmap W3af

    ₹73443 (Avg Bid)
    ₹73443 Avg Bid
    18 bids

    Development of a detailed Generalist Training Program on Info Security and Ethical Hacking. You will be required to develop: 1) Presentations with Original Content on Linux hacking, windows hacking, trojans, worms, viruses, sqli, advanced sqli, backtrack, metasploit, BoF, etc (~ 1000 Slides) 2) Practical Videos of Live Demonstration (screen recordings) (>100 Hours) Sample Video and Presentation would be provided along with the Detailed Training Module. Only serious bidders please.

    ₹291521 (Avg Bid)
    ₹291521 Avg Bid
    7 bids

    I am looking for an expert with in depth knowledge and very strong experience with all of the following tools: NMap Openvas Nessus Nexpose Metasploit Nikto Skipfish Wapiti Sqlmap W3af

    ₹23702 (Avg Bid)
    ₹23702 Avg Bid
    13 bids

    ...proxytunnel () * Ability to tunnel over ICMP similar to ping tunnel () * Ability to tunnel over DNS similar to heyoka () * Ability to authenticate via NTLM with a proxy similar to * Ability to do pass-the-hash (), ~jmk/ We will provide the developer with VPN access to our lab network which will contain Win2K, XP, 2003, win7, 2008 hosts joined to an Active Directory. This tool must work on all of the different operating systems. The developer will be given administrative access to each of the hosts in the

    ₹41729 - ₹166917
    ₹41729 - ₹166917
    0 bids

    Development of a detailed Training Program on InfoSecurity and Ethical Hacking. You will be required to develop: 1) Presentations with Original Content on Linux hacking, windows hacking, trojans, worms, viruses, sqli, advanced sqli, backtrack, metasploit, BoF, etc 2) Practical Videos of Live Demonstration (screen recordings) Sample Video and Presentation would be provided along with the Detailed Training Module.

    ₹181522 (Avg Bid)
    ₹181522 Avg Bid
    12 bids

    Keep in Mind that bids higher than the project will not be considered.** In this project windows is referred to all the windows operating systems such as windows 98, 2000, NT, XP, Vista, 7 and 8 and all of their related service packs. I need a file crypter with an internal stub ...Please keep in mind that NO FULL upfront payment is available. I have to test your Crypter personally and make sure that it is working and satisfying the above mentioned requirements. I have all of those antiviruses and I check the files against them. The source code of the crypter is NOT required. Your submitted crypter will be tested with Poison ivy, Darkcomet as well as the following metasploit payloads: 1-VNCINJECT/Reverse 2-Meterpreter/Reverse 3-Shell/Reverse Looking forward for ...

    ₹12519 (Avg Bid)
    ₹12519 Avg Bid
    1 bids

    In this project windows is referred to all the windows operating systems such as windows 98, 2000, NT, XP, Vista, 7 and 8 and all of their related service packs. I need a file crypter with an internal stub which must be able to encrypt executable files (such as Computer worms, bots...Please keep in mind that NO FULL upfront payment is available. I have to test your Crypter personally and make sure that it is working and satisfying the above mentioned requirements. I have all of those antiviruses and I check the files against them. The source code of the crypter is NOT required. Your submitted crypter will be tested with Poison ivy, Darkcomet as well as the following metasploit payloads: 1-VNCINJECT/Reverse 2-Meterpreter/Reverse 3-Shell/Reverse Looking forward for ...

    ₹56501 (Avg Bid)
    ₹56501 Avg Bid
    4 bids

    Hello We are looking for someone who is an expert at Metasploit and other security tools. We want to have someone test our servers and do some analysis and tell us what things we need to do in order to make sure our machine/servers are safe. The person must have great knowledge of computer security, vulnerability, linux, windows xp, 7 etc, Metasploit, c++, C and any other tool that is needed for a successful testing. Please bid and tell us about yourself. Thank you

    ₹18194 (Avg Bid)
    ₹18194 Avg Bid
    10 bids

    ...changing the client program name and attempt to connect while the first client application is in process. • Configure Applet pages to support https. • Sever agent will search client file System for files that would identify the presence of software we consider illegal for our Network. Under those Software we include: - Vulnerability and penetration test tools such as: Nmap, Nexpose, Nessus, Metasploit and wireshark. - Well known tools used to infect Network (Think of any two) - Well known tools used to gain administration rights ( Think of any two) • Full comments to be included with the code • A text file document with full instruction on how to run the programs in both Windows and Linux Platform. From the figure above we assume that the client is ...

    ₹19195 (Avg Bid)
    ₹19195 Avg Bid
    5 bids

    I would like a nice background with a bunch of my interested faded into each other. Should be a very quick photoshop gig ## Deliverables * * *This broadcast message was sent to all bidders on Tuesday Feb 14, 2012 9:59:25...com/wp-content/uploads/2011/12/androidMalware4.g if icture% a=N&tab=wi&ei=Tc8xT7LFM8jRiAKhloy7Cg&biw=1440&bih=753&sei=T88xT8alJPDYiQKXztG6Cg# um=1&hl=en&tbm=isch&sa=1&q=metasploit&pbx=1&oq=metasploit&aq=f&aqi=g10&aql=&gs_sm =3&gs_upl=11016l12223l0l12340l10l10l0l2l2l0l188l741l6.2l8l0&bav=on.2,or.r_gc.r_pw .r_cp.,cf.osb&fp=a0a068fbd5c2ee1&biw=1440&bih=753

    ₹1586 (Avg Bid)
    ₹1586 Avg Bid
    20 bids

    We ar elooking for a kickoff script to automatically scan a website and check the pages on some guidelines we have. ## Deliverables Script should run on Linux (CentOS 5.2) and should contain at least the following checks: Check via scanners sqlmap (<>) Nikto2 (<>) xsser (<>) Metasploit (Metasploit Framework Source Code <>) w3af (<>) Online check: W3C check (<>) Link Checker CSS validator Mobile validator (<>) Availability test: is there a is there a reference to a sitemap in the is the sitemap available When tools are used

    ₹25038 (Avg Bid)
    ₹25038 Avg Bid
    1 bids