You will get a professional web application penetration testing and detailed report
Top Rated
You will get a professional web application penetration testing and detailed report
Top Rated
SILVER
Basic Scanning of your Website + Basic Report + Basic Recommendations
- Delivery Time 3 days
- Application Audit
- Project Plan
- Cost Estimation
3 days
delivery —
Oct 10, 2024
Revisions may occur after this date.
Upwork Payment Protection
Fund the project upfront. GM Salman A gets paid once you are satisfied with the work.
Project details
I work as an Ethical Hacker and penetration tester. You can use my service to assess your web application for vulnerabilities of any kind. This will defend your website against attackers and your website will be safe from all kinds of exploitation
What you will get:
-> SQL Injection, XSS, RFI, LFI, RCE, CSRF
-> OWASP Top 10 and 4000 other vulnerabilities
-> High Detection Rate, Low False Positives
-> Deep Crawl & Analysis
-> Vulnerability Scanning & Assessment
Detailed professional report
-> Proof of concept
-> Technical details of the vulnerabilities
-> Recommendation
Please contact me if you have any concerns. I'm looking forward to hearing from you.
What you will get:
-> SQL Injection, XSS, RFI, LFI, RCE, CSRF
-> OWASP Top 10 and 4000 other vulnerabilities
-> High Detection Rate, Low False Positives
-> Deep Crawl & Analysis
-> Vulnerability Scanning & Assessment
Detailed professional report
-> Proof of concept
-> Technical details of the vulnerabilities
-> Recommendation
Please contact me if you have any concerns. I'm looking forward to hearing from you.
Cybersecurity Assessment Type
Penetration TestingCybersecurity Expertise
Data Protection, Audit, Risk AssessmentTechnology Type
Computer Network, Operating System, Web ApplicationCybersecurity Regulation
GDPR, ISO, HIPAA, NIST Cybersecurity Framework, PCI DSSWhat's included
Service Tiers |
Starter
$150
|
Standard
$300
|
Advanced
$600
|
---|---|---|---|
Delivery Time | 3 days | 5 days | 7 days |
Application Audit | |||
Project Plan | |||
Cost Estimation |
Frequently asked questions
16 reviews
(16)
(0)
(0)
(0)
(0)
YA
Yanis A.
Aug 4, 2024
OZ
Olivier Z.
Sep 25, 2024
Urgent Need for Cybersecurity Expertise to Address Malicious Website
Awesomeeeeee!
NM
Najib M.
Sep 16, 2024
Expert Penetration Tester Required for Security Audit of SaaS Web Application
Amazing Job! Very Knowledgable.
NM
Najib M.
Aug 15, 2024
Cybersecurity Support to support commercial client
Did a amazing job! Highly recommend you hire him!!!
YA
Yanis A.
Aug 4, 2024
You will get a professional web application penetration testing and detailed report
SJ
Sarfaraz J.
Jun 10, 2024
Ethical Hacking and Penetration Testing
Extremely talented freelancer. he knows what he is doing and provides prompt response and delivery of work. Highly recommend.
About GM Salman A
Penetration Tester | Pentester | VAPT Expert | Malware Removal
100%
Job Success
Satkhira, Bangladesh - 3:22 pm local time
🔎Are you looking for a highly skilled penetration tester to secure your Web applications, Mobile apps, APIs, and Networks, Systems from hackers? No worries! I am here.
I am a Professional Penetration Tester and Ethical Hacker with 7+ Years of experience in Cybersecurity, Ethical Hacking and Penetration Testing. I have extensive experience in all types of pen-test, including black box, white box, and grey box. In my deliverables, you'll receive a professional penetration testing report detailing each vulnerability found, proofs-of-concept, and remediation to fix them😊. Don't leave it until it's too late. Secure your systems now to prevent hackers from misuse of your vulnerabilities.
🌟 My Penetration testing services, including:
✅ Web Application Penetration testing
✅ Mobile app (Android & IOS) penetration testing
✅ API Penetration Testing
✅ Network Penetration testing
✅ Cloud Penetration testing
✅ Ethical Hacking
✅ Vulnerability Assessment & Management
✅ Malware threats analysis
✅ Digital forensics investigation
✅ Vulnerability Assessment and Penetration Testing (VAPT)
✅ Pentest of any kind of SQL Injection, XSS, OWASP Top 10, 4000 other vulnerabilities
✅ Troubleshooting Server and Network issues
🌟 My Malware Removal services for WordPress and other CMS:
✅ WordPress Malware/Virus Removal and Security
✅ Recover Hacked WordPress website and Malware Removal
✅ WordPress Website Secure Migration
✅ Japanese or Pharma-Hacked SEO Spam Removal from Google Search
✅ Fix redirecting Fishing or spamming URLs
✅ Remove WordPress malware, malicious codes, backdoors, Shells, Viruses, Trojans and Backdoors.
🛠️ Expertise in Tools: Burpsuite Professional, Nessus Premium, Acunetix Pro, OWASP ZAP, Nmap, Postman, SQLMap, Metasploit, Netcat, Wireshark, Kali Linux, OpenVAS, Splunk, Mimikatz, Impacket python framework, and so on.
Using these tools, I can extensively examine your applications, networks, and systems for vulnerabilities and provide thorough reports and suggestions for strengthening your security posture. Let me assist you in keeping your systems secure.
🌟 Why you choose me?
✅ Respect Deadlines: I always respect and honor timelines for my projects. Never take a lot of project at a time. This account is my lifetime asset so QUALITY FIRST!
✅ Client Reviews: I focus on providing value to all of my clients and earning their TRUST.
✅ Responsiveness: I am extremely responsive and keep all lines of communication readily open with my clients.
✅ Communication: I always maintain strong communications with my clients.
✅ Kindness: One of the main aspects of my life that I implement in every facet. Treating everyone with respect, understand all situations with empathy, and genuinely want to improve my client's situations.
I am confident that you will be satisfied with the quality of work and value that you can expect from working with me.
Thank you for taking the time to read my profile. 𝐈 𝐚𝐦 𝐣𝐮𝐬𝐭 𝐚 𝐦𝐞𝐬𝐬𝐚𝐠𝐞 𝐚𝐰𝐚𝐲 ! Click the green “Send Message” ✉️ button in the top right-hand corner.
Thank you
GM Salman A Mehbub
Steps for completing your project
After purchasing the project, send requirements so GM Salman A can start the project.
Delivery time starts when GM Salman A receives requirements from you.
GM Salman A works on your project following the steps below.
Revisions may occur after the delivery date.
Information Gathering
Information gathering is the first stage of penetration testing. I want to get information about in-scope targets from the organization being tested.
Reconnaissance
To conduct a thorough security test, reconnaissance is essential since it allows penetration testers to find information that may have been missed, unrecognized, or withheld. OSINT is crucial for reconnaissance.