Find Jobs
Hire Freelancers

analysis of malware - open to bidding

$30-250 USD

処理中
投稿日: 約9年前

$30-250 USD

完了時にお支払い
Looking for some help in analyzing the malware, need to perform static analysis and dynamic analysis and indicate the indicators if any. The malware is a pdf document, need to analyse the pdf document with tools such as spidermonkey, [login to view URL] and so on.
プロジェクト ID: 7526608

プロジェクトについて

9個の提案
リモートプロジェクト
アクティブ 9年前

お金を稼ぎたいですか?

Freelancerで入札する利点

予算と期間を設定してください
仕事で報酬を得る
提案をご説明ください
登録して仕事に入札するのは無料です
アワード者:
ユーザーアバター
Hello, malware reverse engineering expert is here. Please come in chat for more info. Quality work & client satisfaction is my first priority. Thank you. Have a great week ahead.
$40 USD 1日以内
5.0 (12 レビュー)
4.0
4.0
この仕事に9人のフリーランサーが、平均$176 USDで入札しています
ユーザーアバター
Hi, I have been working as Network Security Analyst more than 10 years. I became CCNP, RHCE 3 years back. Earlier I completed B.Sc. Enng and M.Sc. Engg both in computer engineering. Hire Network professional not only writers. I'm both Check my works here https://www.freelancer.com/projects/Security-Forensics.html https://www.freelancer.com/projects/Technical-Writing-Cisco/Design-Computer-Network.html https://www.freelancer.com/projects/Social-Networking-Cisco/Design-OPNET.5744653.html https://www.freelancer.com/projects/Web-Security-Computer-Security/Web-Security.5469931.html I'm assuring you the best quality. I'm looking forward to hearing from you very soon
$200 USD 3日以内
4.7 (59 レビュー)
5.9
5.9
ユーザーアバター
Hi there, I've been in the field of computer security and computer networking subjects for over 10 years. I've done malware analysis before and these days mostly work with Android malware. I can take a look at your samle and give you pleliminary thoughts to show you some of my skills. Let me know.
$144 USD 2日以内
5.0 (2 レビュー)
2.7
2.7
ユーザーアバター
Hi. I very interesting in RE malware. Certainly i can done this project for you. I did complete 100% project for my employer quickly. All of them are satisfied with my work. I would like we will have a deal. Thank you!
$233 USD 7日以内
4.8 (4 レビュー)
2.5
2.5
ユーザーアバター
Well... I work as a malware researcher. I specialize in other types of malware, but I have encountered and succesfully analysed pdf malware before so I know what to do. Please send me the sample before choosing your freelancer. Send it even if you don't choose me, because I'm curious about the work which needs to be done for this kind of money. Alsoe, I may be able to do it in much less time, but I can't give you an accurate estimate without the file. Thank you!
$100 USD 5日以内
5.0 (5 レビュー)
1.7
1.7
ユーザーアバター
Hi, i am a professional reverse engineer and an experienced malware analyzer. I have reversed many binary files before. Here is what i can do for you; -Analyze the pdf for embedded javascript code and if so deobfuscate and analyze js code too -Check if pdf tries any exploit on pdf readers such as adobe, foxit etc -If there is an exploit, refer to its CVE and dump shellcode and analyze that too -As a result you will get a clean analysis report with screenshots and references in academic level. -If you need forensics about actors behind the pdf, that can also be arranged. Let me now if you need anytihng else.
$222 USD 2日以内
0.0 (0 レビュー)
0.0
0.0
ユーザーアバター
I hate writing these things every time but I'll do a good job if hired and I like studying virus and malware gives me the ability to learn more.
$222 USD 4日以内
0.0 (0 レビュー)
0.0
0.0

クライアントについて

UNITED STATESのフラグ
GNV, United States
5.0
2
メンバー登録日:4月 11, 2015

クライアント確認

ありがとうございます!無料クレジットを受け取るリンクをメールしました。
メールを送信中に問題が発生しました。もう一度お試しください。
登録ユーザー 投稿された仕事の合計
Freelancer ® is a registered Trademark of Freelancer Technology Pty Limited (ACN 142 189 759)
Copyright © 2024 Freelancer Technology Pty Limited (ACN 142 189 759)
プレビューを読み込み中
位置情報へのアクセスが許可されました。
あなたのログインセッションの有効期限がきれ、ログアウトされました。もう一度ログインしてください。