Rootkit trabalhos

Filtro

Minhas pesquisas recentes
Filtrar por:
Orçamento
para
para
para
Tipo
Habilidades
Idiomas
    Estado do Trabalho
    239 rootkit trabalhos encontrados, preços em USD

    I am looking for a skilled freelancer who can help me remove any backdoors, rootkits, or rogue processes on my CentOS 8 VPS. I have root access to the server and suspect that there may be some malicious software lurking on it. However, I haven't been able to identify any specific backdoor, rootkit, or rogue process, so I need someone who can perform a thorough scan and remove any threats that are found. Ideal skills and experience for this project include: - Extensive knowledge of CentOS 8 and server security protocols - Experience with identifying and removing backdoors, rootkits, and rogue processes - Familiarity with common server vulnerabilities and attack vectors - Excellent communication skills and ability to explain technical concepts to non-technical clients If...

    $32 (Avg Bid)
    $32 Média
    15 ofertas

    Hi, I need the Windows 10 registry and files analyzed for evidence of rootkits. We'll start with one set of files from one computer and I likely have more work for you after that. I need a detailed analysis for hidden rootkits in the registry that leave nearly no traces, I don't want just an automated scan, I have already done that myself, thanks, looking forward to your bids

    $24 (Avg Bid)
    $24 Média
    5 ofertas

    Need LKM code of rootkit and userland interaction while spawning a process from our rootkit and escalate a process to root privileges

    $21 (Avg Bid)
    $21 Média
    7 ofertas

    Need demonstration of buffer overflow , ROP and rootkit using LKM

    $153 (Avg Bid)
    $153 Média
    9 ofertas

    Expression for security expert to go through the current web site files and remove Ebury rootkit infected files from my current service or website html files. The successful candidate will have to review and remove the malware that is present

    $74 (Avg Bid)
    $74 Média
    11 ofertas

    Hello, I am in need of help...tokenomics, roadmap, and other aspects of running a smart contract. More specifically, you will need to be familiar with 's vault & buyback rewards mechanism. This will be the main topic of discussion and where my confusion lies. Task: 30min - 1hr discussion Requirements: Blockchain Developer Smart Contract Programmer Experience with cloning Solidity projects Understanding of Rootkit finance's underlying protocol Good communication Please read articles before bidding. Serious inquiries only. Additional awards: Upon completion of successful discussion, you will be awarded with completion of entire project.

    $37 / hr (Avg Bid)
    $37 / hr Média
    9 ofertas
    cPanel Help -- 2 Encerrado left

    Please make sure you read this; you should know Linux well enough. We need ...Updating cpanel to latest version & update centos by yum hardening /tmp Disable port 21 install and configure csf firewall tweaking cPanel and WHM access according to cpanel community and csf firewall suggestions configure all csf firewall security suggestions Apache and PHP security tweak enable mod_suphp disable php functions disable compler access to users other than root Install ClamAV install rootkit hunter, with daily cron run Install fail2ban Disable recursion In Bind SYSCTL tweak Instll SSL Write process on how to update new SSL certificate Write Process on how to add a new domain Write process on how to add users to new domain Write process on how to access SSH root Setup email alert on Disk ...

    $327 (Avg Bid)
    $327 Média
    17 ofertas
    cPanel Help Encerrado left

    Please make sure you read this; you should know Linux well enough. We need ...Updating cpanel to latest version & update centos by yum hardening /tmp Disable port 21 install and configure csf firewall tweaking cPanel and WHM access according to cpanel community and csf firewall suggestions configure all csf firewall security suggestions Apache and PHP security tweak enable mod_suphp disable php functions disable compler access to users other than root Install ClamAV install rootkit hunter, with daily cron run Install fail2ban Disable recursion In Bind SYSCTL tweak Instll SSL Write process on how to update new SSL certificate Write Process on how to add a new domain Write process on how to add users to new domain Write process on how to access SSH root Setup email alert on Disk ...

    $229 (Avg Bid)
    $229 Média
    23 ofertas

    Id like someone to do some server hardening. I believe my server may have a rootkit installed as my antivirus is constantly finding infections. Id prefer an admin with cPanel/WHM experience. I'm located in Canada GMT-5

    $17 / hr (Avg Bid)
    $17 / hr Média
    6 ofertas

    ...Our partner will setup a cloud installation of Intrusion Detection System and test running agents over the web. The IDS will be OSSEC (or any other that the partner will prove with same or more features and Open Spurce). Agents are to be tested at least for Windows and McOS. Agents must detect at least: * • File integrity * • System logs * • Windows system registry modifications * • Rootkit After installation and testing of platform and agents the partner must: * - Set up some custom decoders and rules * - Set up ossec-logtest * - Set up live alarms (save agent’s warning real time as json files) Last the partner will leave documentation of all the steps done and test results and will perform some live demo of the working PoC. Ski...

    $1125 (Avg Bid)
    $1125 Média
    4 ofertas

    rootkit for run my application in windows proccess and no option for kill, end, or disable from anywhere

    $61 (Avg Bid)
    $61 Média
    1 ofertas

    ...I just need the eye os anexpert to check security policies and the general state of installation this is a development server I maintain with goDady (awfull ) - 1) After the servers is QA .You will migrate this server to another server - 2) Regarding security issues, You will implement securities ,change server port, create jump user disable direct root login , install antimalware. - 3) Anti rootkit. Use to detect root kit on server THE actual VERSION of software installed must be maintained the same because it is a Magento requirement. You can use this guide - 4) I will need to manage this domain in this server : You will need to check all the confih file: host and to funciton properly

    $176 (Avg Bid)
    $176 Média
    26 ofertas

    Build me antivirus which is able to remove malware,Trojan,rootkit,worm,spyware,Rogue,Backdoor,Adware,HIjacker,Risk tools with nice professional UI as i have attached here. In C#.Net.

    $52 (Avg Bid)
    $52 Média
    2 ofertas

    ...solutions which please feel free to offer. To summerise: A c/c++ driver (already brought (tested working)) implemented in my vb.net project. Signed driver certificate advice and once bought installed and explained how to make sure each build has been signed. The driver's only function is for zwterminateptocess and zwdeletefile. zwdelete file would likely need to overcome limitations if locked by a rootkit but I guess that's for you to advise me. Please also note, this project won't be due to start for another 10/14 days max so if you are currently busy now please keep in mind I wont pick a winner for about 10 days. ...

    $737 (Avg Bid)
    $737 Média
    18 ofertas

    ...be secured and protected from attacks and brute force attempts. 2. Password and authentication on either user role level or group level. 3. SSH, FTP, Databases, Apache permissions for files and folders. Proper virtual domain permissions. 4. Advise and setup best SSL configurations for web, mobile and 3rd party API consumptions. 5. The servers should be secured using anti-malware, anti-viruses, rootkit hunters, firewalls like iptables, firewalld, fail2ban, Cloudflare DoS preventions etc. 6. Setup maximum failed login attempts and temporary blocking system for IP Addresses. Important: 1. Candidate should be expert in server developments and administration. Candidate has to finish the job and get QA verifications for each task before making it as done. 2. All the assistance and inf...

    $20 / hr (Avg Bid)
    $20 / hr Média
    34 ofertas

    ...be secured and protected from attacks and brute force attempts. 2. Password and authentication on either user role level or group level. 3. SSH, FTP, Databases, Apache permissions for files and folders. Proper virtual domain permissions. 4. Advise and setup best SSL configurations for web, mobile and 3rd party API consumptions. 5. The servers should be secured using anti-malware, anti-viruses, rootkit hunters, firewalls like iptables, firewalld, fail2ban, Cloudflare DoS preventions etc. 6. Setup maximum failed login attempts and temporary blocking system for IP Addresses. Important: 1. Candidate should be expert in server developments and administration. Candidate has to finish the job and get QA verifications for each task before making it as done. 2. All the assistance and in...

    $20 / hr (Avg Bid)
    $20 / hr Média
    23 ofertas

    Need an antivirus from this source code of codecanyon : It's Main Features are: 1>Virus Scanner 2>PC Cleaner 3>Real Time Protection 4>USB Scanner 5>Key License 6>Rootkit Scan 7>Quick Scan 8>Manual Scan 9>Task Manager 10>Quick Shutdown 11>Scan in background 12>Side Notifications And More Addition to this we need to change the User Interface and need an (Admin Panel) toolkit with an option to track 1>The installation and uninstallation of the software 2>Activation of the software 3>Key Management 4>Key Generator 5>Popup reminder to activate the software 6>Pop up reminder to use the software on regular interval 7> should have an option to make changes to the content (i.e Toll free , messages, etc) in

    $800 (Avg Bid)
    $800 Média
    1 ofertas

    Hello, I would need to understand if my BIOS has been tampered (eg. BIOS rootkit, malware, keyloggers..). I would like to reflash with the original BIOS firmware. I use Debian and Lenovo Carbon X1 laptop. We need an extremely proficient and experienced freelancer. Thank you

    $150 (Avg Bid)
    $150 Média
    2 ofertas

    Read Carefully before bidding !!!!!! Only Expert CPP just bid , if you are not expert on CPP don't bid please or your bid will be ignored. need a coder HTTP Controller will be coded with C++/Cwith PHP admin panel to control the client's machines. it should work from Windows XP to Windows 10 x64. More details will be sent via text file about the panel and th...from Windows XP to Windows 10 x64. More details will be sent via text file about the panel and the executable file. Requirements: have experience with this: obfuscation Watchdog techniques Code injection. Direct memory write Application initialization registry key Windows Hook Winlogon notification packages Permission modification. File locking Object access control lists Account privileges Rootkit techniques Us...

    $2291 (Avg Bid)
    $2291 Média
    4 ofertas

    hi, need a coder HTTP Controller will be coded with C++/Cwith PHP admin panel to control the client's machines. it should work from Windows XP to Windows 10 x64. More details will be sent via text file about the panel and the executable file. Requirements: have experience with this: obfuscation Watchdog techniques Code injection. Direct memory write Applica...from Windows XP to Windows 10 x64. More details will be sent via text file about the panel and the executable file. Requirements: have experience with this: obfuscation Watchdog techniques Code injection. Direct memory write Application initialization registry key Windows Hook Winlogon notification packages Permission modification. File locking Object access control lists Account privileges Rootkit techniques Usermod...

    $1136 (Avg Bid)
    $1136 Média
    10 ofertas

    JOB LE DOMAINE DE RESTAURATION FIXE DOMAIN RESTORE 5, PROBLEME RESTOR domaine, probleme Domaine https LE SERVEUR SECURITE FIXE VPS CPANELWHM Services de sécurité: Iptables Configurations de pare-feu Installer et configurer CSF Firewall Installer et configurer Mod_Security Installer et configurer Rootkit / Virus. Installez et configurez l'analyse du journal de détection de force brute et la rotation du journal Secure / tmp partition et d'autres binaires sur le serveur. Virus et Malware Scanner Shell Protection contre les Bombes Fourrure FTP Renforcer SMTP Renforcer la Sécurité OpenSSH. !!!!!!!!job maxi me paye 30$ !!!!!!!!!!!!!!

    $46 (Avg Bid)
    $46 Média
    4 ofertas

    ...not go for amount more than I added to the project if you think u will ask for a higher amount then don't bid! Requirments, you should have experience with : obfuscation Watchdog techniques Code injection. Direct memory write Application initialization registry key Windows Hook Winlogon notification packages Permission modification. File locking Object access control lists Account privileges Rootkit techniques Usermode. Kernel mode' Ad-ware file will be coded with CPP/C / or asm it should work on all windows versions and at least for Chrome, Firefox and Internet Explorer browsers. the executable file should be connected with php panel. Admin Panel: -->Coded with PHP with login page it will have display the currently connected users from adware and it will con...

    $1126 (Avg Bid)
    $1126 Média
    5 ofertas

    ...not go for amount more than I added to the project if you think u will ask for a higher amount then don't bid! Requirments, you should have experience with : obfuscation Watchdog techniques Code injection. Direct memory write Application initialization registry key Windows Hook Winlogon notification packages Permission modification. File locking Object access control lists Account privileges Rootkit techniques Usermode. Kernel mode' Ad-ware file will be coded with CPP/C / or asm it should work on all windows versions and at least for Chrome, Firefox and Internet Explorer browsers. the executable file should be connected with php panel. Admin Panel: -->Coded with PHP with login page it will have display the currently connected users from adware and it will con...

    $1745 (Avg Bid)
    $1745 Média
    4 ofertas

    Deploying my VPS on DigitalOcean Secure my VPS by setting up rootkit, SSH port change, CSF firewall You have to work through Teamviewer and ensure I am able to set it up myself in future.

    $25 (Avg Bid)
    $25 Média
    4 ofertas
    drive creation Encerrado left

    I need a drive, capable of removing persistent files from the system, similar to pc hunter or other ant-rootkit !

    $86 (Avg Bid)
    $86 Média
    2 ofertas

    ...hosting company. Ive got a NEW VPS and my OLD VPS IS EXPIRING in 1 (ONE) day. Both VPS is running CENT OS and have WHM/cPanel/Root Access. I have around 5 Domains on my OLD VPS with websites and emails. 1. Setup the New Server with my old servers main domain 2. Setup everything which is needed. 3. Harden the server to the maximum of your knowledge. SFTP/Firewall/Antivirus/Malware Scanner/Rootkit Scanner/Configurations to make the server impossible to hack 5 cPanel Accounts/Emails/Data/Web to the NEW Server exactly like how it is with minimal Downtime. ( I Understand some domains need to update their nameservers ) 5. Transfer every Database so the websites are able to work. 6. Transfer every SSL Certificate ( I believe we have 2 ) 7. Make sure everything is working f...

    $154 (Avg Bid)
    Urgente
    $154 Média
    11 ofertas
    C/C++ kernel driver Encerrado left

    i need of a project in C/C++ kernel driver that can remove a determinated folders and all your subfolders that are keep protected by rootkit without reboot computer. Exists some anti rootkits softwares that are able of do this eg: PC Hunter () (). I'm search a professioanal with large experience with kernel driver programming and C/C++ language to this job.

    $380 (Avg Bid)
    $380 Média
    4 ofertas

    Most of the details are still open for discussion. I'd like to help build a website used for pen tes...template site. ○ Bypassing paywalls may be needed ○ This site must be able to function completely security a type of animosity and privacy without having to run under the onion router but close. ○ Depending on how hard it would be will like to access the deep web Secretly install hidden types of the following for data gathering only 1. Spyware "Mic,Cam,Location" 2. Trojan 3. Rootkit 4. Keyloggers 5. Bot 6. Backdoors 7. Rogue security software Install to any most devices that connects to the internet such as 1. Smartphone 2. Wi-Fi 3. Routers 4. Modems 5. Computers 6. Servers With that being said. What is a recommende...

    $22 / hr (Avg Bid)
    $22 / hr Média
    10 ofertas

    testing SSH Binary for Illegal -G option: Binary Infected testing 2 server vps have my vps server audited security Suckit rootkit... Warning: /sbin/init INFECTED !!!!!!!!false positive???? the fixed all problem

    $35 (Avg Bid)
    $35 Média
    13 ofertas

    Somewhere in the filesystem there is rootkit that allows to place malicious files, modifications among shared hosting domains.

    $25 (Avg Bid)
    $25 Média
    6 ofertas

    ...kryptographie verschlüsselung aes intrusion encryption spyware trojaner adware angriff attacke injection patch backdoor backup blacklist spoofing ddos buffer encryption zertifikat Certificate Cipher Virus xss denial disaster recovery signatur Failover firewall firmware flooding hacker hash token verifizierung jamming Malicious eindringen stehlen Threat Packet sniffer Penetration Phishing Port datenschutz Rootkit SSL integrität schädlich Malware Ransomware Social Engineering Intrution Prevention Cybercrime Cybersecurity F5 Radarware Trend Micro...

    $32 (Avg Bid)
    $32 Média
    6 ofertas
    Write some software Encerrado left

    I need you to develop some software for me. I would like this software to be developed for Windows using C or C++. Overview: Kernel Based .DLL Injec...develop some software for me. I would like this software to be developed for Windows using C or C++. Overview: Kernel Based .DLL Injector to inject a .DLL into a process and Bypass its security. Knowledge Needed: C++, PHP, Windows Kernel, Drivers and Certificates The entire project must be x86 or x64 Suppport for Windows 10 is optional otherwise Windows 7 is fine. You are free to use either a rootkit, bootkit or hypervisor. Breakdown: Clean looking GUI. Licensing system with hwid locking. Inject .dll through Kernel via drivers. Bypass Battleye Anti-Cheat. Battleye Anti-Cheat has it's own Driver, regular .dll injection me...

    $959 (Avg Bid)
    $959 Média
    20 ofertas

    My server was infected with a rootkit and i need the mysql dumps as i do not have backups for some of the databases. Mysql will not start and just about everything is messed up on the server. I need this done ASAP(next few hours)!!!

    $131 (Avg Bid)
    $131 Média
    10 ofertas

    ...serial number to see that it is the same user. I have been told that I can create a "kernel-space rootkit to intercept system calls". It would sit alongside the Raspbian software on the SD card, and would run at boot time. It would intercept the system call which obtains the serial number, and replace it with a fake serial number. The serial number is stored in the OTP registers and is obtained by the GPU, but then obtained from the GPU by the CPU. Here are the scripts used to obtain the serial number... These will help you a lot: This rootkit should not modify the actual Raspbian software. It is simply a rootkit that sits on the SD card, and once run, it gets deleted, and it runs in RAM. It is a hidden process

    $410 (Avg Bid)
    $410 Média
    5 ofertas

    Hello, I am hosting several VPS (KVM) on a server. I reported multiple outgoing TCP streams from different VPS which appears to be DoS attacks. We need someone to find the reason of these attacks and locate a possible rootkit/malware. Thank you.

    $41 (Avg Bid)
    $41 Média
    9 ofertas

    I need a c++ crypter with source code which is scantime FUD on all AV listed on and also Runtime bypassed by kasper, Mcaffee, Bitdefender, 360 AV, AVG, AVAST, Avira, Nod32, Panda, Calmwin, Symantic, Norton, Microsoft, Malwareby...Bitdefender, 360 AV, AVG, AVAST, Avira, Nod32, Panda, Calmwin, Symantic, Norton, Microsoft, Malwarebytes, sophos and trendmicro. It must me c/c++ or ASM. Also you should be able to provide immediate support as soon as required in case of detection. Crypter should be completely private in sense that if I do not use a "stub" for even 2 months it should not be detected and stay FUD. If you are also rootkit/bootkit coder and also can code RAT plugins in c++ and have experience with RAT and crypter coding we have regular work for you.

    $337 (Avg Bid)
    $337 Média
    2 ofertas

    We are needing an application / proxy server type software / custom antivirus / hosted package by our servers. We want to be able to offer a package as a proxy system, in other words, a system that people will use as an internet proxy se...traffic to flow to us first, then to the persons ISP ? We would need guidance. All traffice needs to be monitored by packet inspections, for trojans, virus, spy applications on android etc. 600 million android devices are infected with spy systems as per internet. We want to develop a proxy deep level packet inspection system to counter what other antivirus companies cannot. This must include, rootkit detection, dns changer detection, sopy application and spy server connections and all common trojan and virus. Please offer a price and assist with ...

    $1691 (Avg Bid)
    $1691 Média
    25 ofertas

    I am looking to get a mobile security application with the below three major components: 1. Antivirus component with the below features: • Application control for whitelisting or black listing applications. • Device control for controlling Input output components like Blue tooth, IR, Wireless etc. • Anti Rootkit/ Anti Malware/ Anti Trojan/ Anti Key Logger/ Anti Virus protection and real time scanning with auto update of signatures/directories from global repositories. • Anti Spam for Email Protection with auto update of signatures/ directories for spam reputation and filtering. • Web security for Anti Phishing with site advisor on website reputation and health being accessed from the mobile. • Download security for quarantining the downl...

    $913 - $1825
    Secreto
    $913 - $1825
    28 ofertas

    hallo, i require some advice on some kernel code. more work to come for right freelancer. must have knowledge of x64 kernel drivers, rootkit knowledge is beneficial thanks

    $218 (Avg Bid)
    $218 Média
    3 ofertas

    ESEA is a 3rd party organization primarily on the game Counter-Strike: Global Offensive. It has very good anti-cheat (basically a rootkit to detect if you have any cheats, ring0) and usually stops most people from cheating. I'm looking for someone experienced in developing cheats for video games to write a private one for me that will stay undetected on ESEA for quite a while. Price is negotiable

    $1016 (Avg Bid)
    $1016 Média
    5 ofertas

    When the memory Scraper run, must look for specific patterns. Must have anti kill process. Ring0 hook Send logs to server encrypted Run memory scan time by time to be defined Final output exe must be small and avoid av detect behavior Run as Service Some Source memory ram scan Scraper run, must look for specific patterns. Must have anti kill process. Ring0 hook Send logs to server encrypted Run memory scan time by time to be defined Final output exe must be small and avoid av detect behavior Run as Service Some Source memory ram scan rootkit

    $2674 (Avg Bid)
    $2674 Média
    6 ofertas
    Write some Software Encerrado left

    Modify existing bootkit/rootkit for legitimate purpose (not malware, not evading AV)

    $248 (Avg Bid)
    $248 Média
    4 ofertas

    i have a exe at the moment that is working in usermode, being working in usermode my exe not able to write to the file system, not able to add,edit or delete registry, so i want u to code a ring0 rootkit, which should give my exe also the same privileges, and it has to activate my exe only when specific card number found in the ram, so basically i need a simple ram scrapper with ring0 and it should able to make or give elevated admin privileges to my exe,and start my exe after specific card number is found on the ram and should hide all the files and able to securely delete after exiting,please bid on this only if u know what you are doing should be coded in VC++, my existing exe is also in VC++, so it will be easy for me to merge both exe to a single exe, project is time constraint...

    $1149 (Avg Bid)
    $1149 Média
    2 ofertas
    Ramscrapper Rootkit Encerrado left

    i have a exe at the moment that is working in usermode, being working in usermode my exe not able to write to the file system, not able to add,edit or delete registry, so i want u to code a ring0 rootkit, which should give my exe also the same privileges, and it has to activate my exe only when specific card number found in the ram, so basically i need a simple ram scrapper with ring0 and it should able to make or give elevated admin privileges to my exe,and start my exe after specific card number is found on the ram and should hide all the files and able to securely delete after exiting,please bid on this only if u know what you are doing should be coded in VC++, my existing exe is also in VC++, so it will be easy for me to merge both exe to a single exe, project is time constraint...

    $555 (Avg Bid)
    $555 Média
    4 ofertas
    Project for DPROF Encerrado left

    i have a exe at the moment that is working in usermode, being working in usermode my exe not able to write to the file system, not able to add,edit or delete registry, so i want u to code a ring0 rootkit, which should give my exe also the same privileges, and it has to activate my exe only when specific card number found in the ram, so basically i need a simple ram scrapper with ring0 and it should able to make or give elevated admin privileges to my exe,and start my exe after specific card number is found on the ram and should hide all the files and able to securely delete after exiting,please bid on this only if u know what you are doing should be coded in VC++, my existing exe is also in VC++, so it will be easy for me to merge both exe to a single exe, project is time constraint...

    $150 (Avg Bid)
    $150 Média
    1 ofertas

    Hello Freelancers, For this project you will analyze and write a 2 page report on two malware threats, "Zero Access Rootkit" and "Cryptolocker ransomeware exploit". Complete detail will be attached (Please review and follow)! Requirements: Deadline - 3 Days (72 hours) from this post. Citation Format: IEEE Plagiarism free. 2 Page report (References page not included) Thank you!

    $33 (Avg Bid)
    $33 Média
    10 ofertas

    I need you to develop some software for me. I would like this software to be developed for Windows using C or C++. Anti-Rootkit type tool that can restore ring0 object type hooks (hooks only). There should be a GUI that shows a gridlist of the object type hooks and the process it belongs to. There should be a button below the gridlist that restores the selected hooks.

    $35 (Avg Bid)
    $35 Média
    1 ofertas

    Hi, My client (Noble Boats International) alerted me to an unusual malware/virus issue that is causing Google search results for Noble Boats International's Google listing for the keywords "plate aluminium boats" to redirect to alternate sites. I suspect this is a redirect hijack virus (possibly rootkit?) from a Google link? ^^ that's the incoming link from Google to the site, so hopefully you can find some clues there as to how that is activating a sneaky redirect. Many thanks. Dan

    $222 (Avg Bid)
    $222 Média
    11 ofertas