Catalog of Specialists

Free search for specialists in internet security, hackers, developers, OSINT analysts, and private detectives

Specialists Services History of requests

Free assistance in finding a specialist

Leave a request for a specialist selection. Our employee will contact you and help you choose the best performer for your task and requirements.

Free Assistance
Search IconClear search Icon
Category
  • Subcategory
  • Language
  • Ivan Glinkin

    Ivan Glinkin

    HydrAttack / Cybersecurity Specialist

    Go to profile

    TOP-10 Ethical Hacker

    Consultations and services

    Consultation

    Private Consultation

    We offer a comprehensive range of offensive security services tailored to the unique needs of your organization. Our team of certified and experienced penetration testing specialists uses advanced methods and tools to conduct thorough and effective assessments.


    Cost: $ 350/hour


    Service

    External Cyber Threat Management System

    Daily monitoring and scanning of internet assets, identifying risks at early stages, helps your company prepare and configure its infrastructure to defend against attacks. HydrAttack, focused on preventive measures and integrated into traditional approaches, will enhance the security and maturity level of your company by 75-80%. HydrAttack has a unique algorithm that ensures rapid and effective detection of external cyber threats. The algorithm consists of more than 30 constantly updated core nodes for information gathering and analysis, complementing and supporting each other. Using the HydrAttack system for external cyber threat management brings significant benefits, especially in the long run.


    Cost: By agreement


    Service

    Red Teaming

    Our Red Teaming service goes beyond traditional penetration testing by using sophisticated techniques to simulate real cyber threats. The simulation of multi-level attacks provides organizations with a comprehensive assessment of their defenses and enhances their incident response capabilities.


    Cost: By agreement


    Service

    Purple Teaming

    Using Purple Teaming, we foster collaboration between defensive and offensive security teams to enhance overall cybersecurity resilience. Conducting joint exercises and sharing knowledge enables organizations to proactively identify and close security gaps, creating stronger defenses against evolving threats.


    Cost: By agreement


    Service

    Social Engineering

    Through phishing campaign simulations and social engineering assessments, we evaluate the human element of security in organizations. By raising awareness and testing employees’ responses to various social engineering tactics, we help organizations strengthen their security training programs and protocols to reduce the risk of successful attacks.


    Cost: By agreement


    Service

    Application Security

    Our application security services focus on identifying and mitigating vulnerabilities in web and mobile applications. By conducting thorough code reviews and employing dynamic testing methodologies, we help organizations secure their critical assets and prevent exploitation by malicious actors.


    Cost: By agreement


    Service

    Security Configuration Review

    The security configuration review service involves a thorough examination of system configurations to identify errors and security weaknesses. By ensuring proper setup and system hardening, organizations can reduce their attack surface and enhance overall security.


    Cost: By agreement


    Service

    Source Code Review

    Our source code review service provides a deep analysis of application codebases to identify vulnerabilities and ensure adherence to best coding practices. By detecting and eliminating security flaws at the source code level, organizations can prevent potential exploitation vulnerabilities and strengthen the security of their software.


    Cost: By agreement


    Service

    Penetration Testing (External, Internal, Mobile, Cloud, Physical)

    Our penetration testing services simulate real cyberattacks in various scenarios, including external, internal, mobile, cloud, and physical environments. By identifying vulnerabilities and weaknesses in systems, applications, and networks, organizations can proactively mitigate security risks and prevent potential data breaches.


    Cost: By agreement


    Service

    Wireless Network Assessment

    Our wireless network assessment services evaluate the security of organizations’ wireless networks, including Wi-Fi and Bluetooth. By identifying vulnerabilities and recommending security measures, we help organizations strengthen their wireless networks and protect against unauthorized access and data breaches.


    Cost: By agreement


    Service

    Hardware Hacking of IoT Devices

    With our expertise in IoT hardware hacking, we assess the security of Internet of Things (IoT) devices and ecosystems. By identifying vulnerabilities and weaknesses in IoT hardware and firmware, we help organizations improve the security of their IoT deployments and defend against potential cyber threats.


    Cost: By agreement


    Evgeny Ivchenkov

    Evgeny Ivchenkov

    Private Specialist

    Go to profile

    Cybersecurity and Investigation Specialist

    Consultations and services

    Consultation

    Introductory Consultation

    Consultation on your questions and tasks. Limited to 30 minutes.


    Cost: $ 90/hour


    Consultation

    Anonymity, including custom system builds setup

    Consultation and anonymity verification, including custom system builds setup


    Cost: $ 90/hour


    Consultation

    Threat modeling

    Consultation on potential intrusion threat modeling


    Cost: $ 90/hour


    Consultation

    Ensuring anonymity of internet browsing

    Custom setup of anonymization tools based on client requests


    Cost: $ 90/hour


    Consultation

    Linux Hardening

    Linux server security setup


    Cost: $ 90/hour


    Service

    Information gathering (OSINT, LEAKINT) and investigation

    Search and analysis of data from open sources (OSINT), including social networks, news portals, forums, and other publicly available resources. Collection and processing of information from data leaks (LEAKINT), including leaks from closed databases and other confidential sources. Verification of the accuracy and relevance of the collected data. Preparation of detailed reports and conclusions based on the collected information. Conducting comprehensive investigations using all available resources and methods. Monitoring and tracking changes in information related to the investigation object. All work is carried out confidentially, taking into account client requirements and adhering to ethical standards.


    Cost: $500


    Service

    Custom script writing (Python, JavaScript)

    — Development of custom scripts in Python and JavaScript for specific client tasks. — Automation of routine processes and optimization of workflows using scripts. — Creation of parsers, bots, data processing tools, web scraping, API integrations, and other functional solutions. — Testing and debugging written scripts to ensure their stable operation. — Refinement and optimization of existing scripts upon client request. — Support and consultations on the use of written scripts. — Hourly rate: $90/hour


    Cost: By agreement


    Service

    Web Application Penetration Testing

    — Comprehensive security testing of web applications to identify vulnerabilities. — Use of various testing methods, including manual analysis, automated scanners, and exploits. — Evaluation of protection against common threats such as SQL injections, XSS, CSRF, and other types of attacks. — Analysis of server configurations, databases, and network settings for vulnerabilities. — Preparation of a detailed report describing the vulnerabilities found and recommendations for their remediation. — Recommendations for improving the security of the web application at all levels, including code, infrastructure, and processes. — Hourly rate: $90/hour


    Cost: By agreement


    Service

    Testing Company and Team Security Against Social Engineering

    — Conducting social engineering attacks to assess employees’ readiness to respond to potential threats. — Developing and implementing scenarios for phishing attacks, phone scams, and other social engineering methods. — Analyzing employee behavior when interacting with potentially dangerous situations and identifying weaknesses in their training. — Providing a detailed report with test results, identified vulnerabilities, and recommendations for improvement. — Training and educating employees based on the results obtained to enhance their awareness and resilience to attacks. — Hourly rate: $90/hour


    Cost: By agreement


    W/oface

    W/oface

    Private Specialist

    Go to profile

    OSINT Analyst

    Consultations and services

    Consultation

    Anonymity and Counter-OSINT Consultation

    Creating and warming up a digital profile, anonymity on the network, managing fake emails, social networks, ensuring Counter-OSINT measures


    Cost: $ 60/hour


    Service

    Comprehensive Background Check on Individuals and Legal Entities

    Identification and search for information from sources: Personal (social networks, blogs, websites, nicknames, etc.). Government (registers, databases, courts, taxes, border bases, diploma databases, invalid passport database, etc.). External sources (friends, acquaintances, media, employers, recommendations). Results analysis. Conclusions and preparation of results and Visualization


    Cost: By agreement