Remote Web Development Job In IT And Programming

Cybersecurity Expert (C++/PHP) for Rebuild of Capesand

Find more Web Development remote jobs posted recently Worldwide

Dear Freelancer,

I am in charge of the expansion of the product/software and service portfolio of Duma International GmbH.

We are looking for a PHP/C++ programmer with a focus on CyberSecurity and simple penetration testing programming skills. We are currently realizing a test area that simulates various CVEs via Iframe web page attacks on company networks and develops security measures for our B2B customers based on this data.

Month by month our internal company network filters countless attacks. We found out that most of the time is used for the infection rig exploit and capesand. All exploits used in this exploit kit are public and most people should be safe from these attacks. We would like to create a part of it in a test area with a reconstruction of all steps from these exploits to create the best possible defense.

We want to Rebuild Capesand (see more info about the Structure in the sources below) for our intern test. Since we own the source code of DemonHunter (recognized in the article as the base of Capesand) it should be no problem for a good programmer to implement this.

If you are able to implement this project with us, I will send your developers a list of all used exploits, the frontend structure and the main structure of the attack after a Skype call. Furthermore the steps and procedures already developed by our developers will be explained to their developers and of course also sent to them. When this is completed, we would like to conduct a few tests in this test area and analyze and evaluate them with you and talk about some further steps.

This includes the possible further cooperation for the development of an efficient, effective and above all fast application, which largely prevents the above-mentioned attacks in company networks.

For the time being, the job is on a project basis, but if it is carried out competently, we are very interested in a long-term cooperation on your part.

I would be pleased about a feedback from you.
About the recuiter
Member since Nov 11, 2022
Peter J Krenz
from Mecklenburg-Vorpommern, Germany

Skills & Expertise Required

Network Pentesting PHP C++ Security WebApp Pentesting 

Open for hiringApply before - Nov 19, 2024

Work from Anywhere

40 hrs / week

Fixed Type

Remote Job

$957.63

Cost

Offer to work on this project closes in 191 days!
Are you interested in this Opportunity?

Looking for help? Checkout our video tutorial
How to search and apply for jobs

How to apply? Do you have more questions about the Job?
See frequently asked questions

Similar Projects

C Language Coding Assignments for Database Organization Subject

I have C assignment for subject Advanced Database Organization on the following topics:
Storage Manager
Buffer Manager
Record Manager
B++ Tree

We have been provided with files for all the 4 topics and it should pass a few te...read more

SSL Certificate

SSL Certificate

We are looking for a resource for deployment of Wild Card SSL Certificate - with support for Unified Communication Certificates, Organization Validation and Wild Card for multiple domains. There are total of 48 servers.
read more

Improvement, Updates & Changes TO Westgatemfg.com a Javascript Website.

What were looking for:
An experienced full stack developer to help monitor and improve our website. We would like to be able to make any changes, and ensure the website is working efficiently and quickly. Looking for talented, serious, organized...read more

web designer

Hey everyone, i have a luxury flower company designed on a magento platform. i dont like the website at all. want to clean it up and start a fresh one all over. the web designers in my head did a hack job and didnt leave me with a CSS or anyway to...read more

Saas Web Application

Im looking for an experienced PHP full-stack Developer or similar technology to put multiple PHP Scripts Into one Web Application. The goal is to have one and only one platform with all the other app script as modules.
The service will be subscr...read more