Filter

Mine tidligere søk
Filtrer etter:
Budsjett
til
til
til
Skriv
Ferdigheter
Språk
    Jobbstatus
    2,000 md5 decrypt jobber funnet, priser i USD

    I am looking for a skilled and experienced freelancer who can help me decrypt my files that have been affected by a known ransomware. I have attempted to decrypt the files myself, but have not been successful. I am not sure if I have a backup of the encrypted files, so the freelancer may need to assist with that as well. The ideal freelancer for this project should have experience in hacking and decrypting ransomware, as well as knowledge of different types of ransomware and their decryption methods. Additionally, the freelancer should be able to communicate effectively and provide regular updates on the progress of the project. Key requirements: - Skilled and experienced in hacking and decrypting ransomware - Knowledge of different types of ransomware and their decryption ...

    $41 (Avg Bid)
    $41 Snitt bud
    4 bud

    ...map not the satellite map , i need the the dimensions of the lands areas to take this information later to draw it it on other system. also if we can take the land number and the land type is will be good, i notice that the map that use somthing called mapbox when you open the map and swipe left and right you will see there a file . , and i think it's contains the data and i need to decrypt or open it it and take information, it's a public file and i don't thinks it will be decrypted please put in your bid if you have a previous experience in mapbox and you can open this file or you can help to extract the info, please note we don't have any permission to admin of that site ,,mapbox.mapbox-terrain-v2/11/1289/879

    $1044 (Avg Bid)
    $1044 Snitt bud
    16 bud

    ...all connected clients when a new game is added. Customize the notification's visual appearance to capture users' attention. Allow users to click on the notification, redirecting them to the corresponding game's content page. Seamless Game Updates: Display an 'Update' button on game content pages to indicate available updates. Integrate an algorithm to verify the integrity of update files using MD5 checksums. Utilize the provided XML structure to manage the update process effectively. Requirements: Proven expertise in C#, MySQL, and app development. Strong familiarity with the AnkaHub (formerly Gavilya) source code. Attention to detail, ability to meet deadlines, and effective communication skills. If you have any questions or need further clarification,...

    $169 (Avg Bid)
    $169 Snitt bud
    14 bud

    ...Encrypt the uploaded files using the corresponding user's key and store them on the server. c. Decrypt the files for viewing or downloading using the user's logged-in master key. Database Field Encryption: a. Identify sensitive fields in the database tables that require encryption, such as name, address, NIF, contract number, CUPS, invoice number, and street. b. Encrypt the data in the identified fields using the corresponding user's key and store them in the database. c. Decrypt the data upon accessing and present it in a readable format for the user. Deliverables: File Encryption and Decryption Functions: Code to encrypt files uploaded by users using the user's corresponding key. Code to decrypt files for viewing or downloading using the use...

    $16 / hr (Avg Bid)
    $16 / hr Snitt bud
    48 bud
    Decrypt in one .so Avsluttet left

    My project is to decrypt a .so file. This file requires decryption in order to access the contents, as it was originally a text file. The programming language of choice should be .so, as this language will give the best chance of successfully decrypting the file. The encrypted data in this file is important to me and requires the utmost precision in order to restore the information within. Accuracy and speed are of equal importance in this project, as it needs to be completed as soon as possible. If I am satisfied with the results, I can offer continued assistance with other projects.

    $185 (Avg Bid)
    $185 Snitt bud
    8 bud
    encrypt media Avsluttet left

    I need to develop a simple desktop app with simple gui for my final year project. So the idea is to encrypt images, audio, files and share it with people where they can decrypt it. I want python to be used for it

    $19 (Avg Bid)
    $19 Snitt bud
    10 bud
    encryptmedia Avsluttet left

    Project Title: Encryptmedia i need to develop a simple app for my final year project. So the idea is to encrypt images, audio, files and share it w people where they can decrypt it. I want to use python for it Media Type: - Videos -images -texts -audio Purpose of Encryption: - Secure communication Level of Encryption: - Intermediate Ideal Skills and Experience: - Experience in video encryption - Knowledge of different encryption algorithms - Ability to provide intermediate level encryption - Attention to detail and ability to ensure complete security of the encrypted videos.

    $25 (Avg Bid)
    $25 Snitt bud
    7 bud

    Postfix & Dovecot Configuration for last Version of Ubuntu Server on Raspberry PI I am looking for a freelancer who can help me configure Postfix and Dovecot on my Ubuntu server. The ideal candidate should have experience with email server setup and configuration. I require an mail server : *with CRAM-MD5 authentification for users **no anonymous login **no plaintext communications *SSL configuration for ports 993 and 465 only **configuration help if google mail has some errors with receiving / transmitting from mail server *virtual users configuration from own created file *outlook clients access for ports 993,465 over SSL *configuration to send emails from php *spam filter configuration and how to update, config help / advice You will get temporary login a...

    $177 (Avg Bid)
    $177 Snitt bud
    9 bud

    ● Build Talend job to load data into DataVault HUB, SATELITE & Link tables. 1. Create talend job to genereate SQL Query based on mapping sheet for Staging Views 2. MD5 Function to create HASHKEY, HASHDIFF Columns 3. Create talend job generate insert statement to read data from staging views and load into hub table 4. Create talend job generate insert statement to read data from staging views and load into satellite table 5. Create talend job generate insert statement to read data from staging views and load into link table

    $24 / hr (Avg Bid)
    $24 / hr Snitt bud
    3 bud

    ...script so that the scraping of the 3 web pages is done asynchronously instead of synchronously with the intent of reducing the scraping time to 5 - 10 seconds. NOTE: Changing the 3 web scrapes from synchronous to ASYNCHRONOUS is the primary requirement for this project. Also note that there are NO web pages involved. This is a SERVER SIDE API service. The current script process is basically: 1) Decrypt the input request based on a public key / private key combination. 2) If the input request is for combined web data, scrape from the 3 web pages using for the requested data key. (This is the step to be rewritten). 3) Encrypt the combined data and return it to the caller. The resulting script does NOT necessarily have to be written PHP. E.g. a Node.js implementation would be

    $250 - $750
    Forseglet Taushetspliktsavtale
    $250 - $750
    40 bud

    I want a stand-alone desktop application that allows students participating in exams on laptop to self-monitor their behavior, usable on Windows 10 and up. After monitoring, the app writes an encrypted log-file with the students data (more details below) that I can decrypt and which allows me to see whether students cheated. The app should be intuitive and well-designed, and have a light memory footprint. Please see the more detailed instructions below: User interface: Student opens program and is asked to fill out student name and number. Student now sees a green bas on top of the screen with the text "Monitoring started" < computer program runs, student is busy completing exam > < see what "computer program runs" means below > With a...

    $33 - $275
    Omtalt Forseglet
    $33 - $275
    3 bud

    Function seal: Declaration: bool seal(const char * inFile, const char * outFile, const char * publicKeyFile, const char * symmetricCipher) Description: The function accepts four parameters, the first three parameters define the names of files. In the file inFile, you will find binary data intended for encryption, outFile is the output file where you save all the necessary data for decryption, and publicKeyFile is the public key that will be used to encrypt the symmetric key. The parameter symmetricCipher is the name of the symmetric cipher. The function generates a symmetric (shared) key and an initialization vector (IV), which will be the input to the symmetric cipher symmetricCipher. You will encrypt the data in inFile with this cipher, key, and IV. Also, you encrypt the symmetric key ...

    $37 (Avg Bid)
    $37 Snitt bud
    5 bud

    ...stdin=, stdout=) print("Blocking all outgoing traffic...") I try the same with Python but I am failing as this code is not running. For testing purposes I have saving the password in clear into the programm. I just need the syntax for the subprocess The code so far: import os import subprocess import hashlib import ctypes # Funktion zum Verschlüsseln des Passworts mit MD5 def encrypt_password(password): md5_object = () (()) return () # Passwort im Klartext speichern password = "Flbs28100923!" def block_internet(): print("Call block internet") # Block all outgoing traffic block_cmd = '"netsh advfirewall firewall add rule name="RULENAME" dir=out action=block protocol=TCP localip=any

    $139 (Avg Bid)
    $139 Snitt bud
    6 bud

    ...runs thru but nothing happens. I still can connect to internet, the desktop is not changed. import os import subprocess import hashlib import ctypes # Liest das verschlüsselte Administrator-Passwort aus der Datei password_file = 'C:Program Files (x86)Gafa ExamFiles' with open(password_file, 'rb') as f: encrypted_password = () # Entschlüsselt das Passwort mit MD5 md5_object = () (encrypted_password) decrypted_password = () # Netzwerkverbindungen zu Public IP Adressen blockieren block_cmd = 'netsh advfirewall firewall add rule name='Block - All' dir=out action=block protocol=TCP localip=any remoteip=any' (['runas', '/user:offic', 'cmd', '/c', 'echo', decrypted_pass...

    $149 (Avg Bid)
    $149 Snitt bud
    8 bud
    CMD Run as Admin Avsluttet left

    I have a password encrypted with md5 in Program Files (x86)Gafa Examfiles I need a batch file to runas admin. Please provide the script to run the batch file as an admin. netsh advfirewall firewall add rule name="RULENAME" dir=out action=block protocol=TCP localip=any remoteip=any netsh advfirewall firewall add rule name="RULENAME" dir=out action=allow protocol=TCP localip=any remoteip= Thank you, Stefan

    $28 (Avg Bid)
    $28 Snitt bud
    6 bud

    ...features should include verification and access control to access the Flash drive. The software must be able to verify a user’s fingerprint by reading it from a connected USB flash drive. Once the fingerprint has been verified, it should allow access to the desired resources on the computer, allowing users to securely store their data. The software should also include features to encrypt and decrypt sensitive data, helping to secure it even further. Overall, the software should provide a user-friendly interface and robust levels of security as dictated by the biometric technology and the specific platform chosen (Windows & MacOS). As you will see from the attached pictures we already have the hardware &software But want our own version of the software, more aesth...

    $1437 (Avg Bid)
    $1437 Snitt bud
    30 bud
    Debug my code Avsluttet left

    Hello, I have created a fairly simple python code that continues to throw up bugs. The code involves encrypting user-entered information before saving it onto a JSON file. Then load the file, search it, and decrypt the data requested. Thank you

    $15 (Avg Bid)
    $15 Snitt bud
    13 bud

    I am in need of assistance with resolving a ransomware issue. I require assistance in decrypting the files that were affected. The project is for personal use, and I do have access to the technical data concerning the file. The estimated data size for the files is 1TB. I am looking for someone who can safely and securely decrypt them without compromising the data.

    $50 / hr (Avg Bid)
    $50 / hr Snitt bud
    1 bud

    ...project is awarded, before sharing the credentials and code access. You are required to complete the below mentioned task, the detailed tasks are mentioned in the pdf attachment, please refer the same -> Task 1: Install Laravel and Deploy a Login & Registration Page and Integrate with Database, the fields should have the following * Full Name * Company Name * Email ID * Mobile Number * Password (MD5) Task 2: Authenticate the user on the login page using Mobile Number/ Email Both methods should work) with Password and offer to edit the “Email ID”, “Company Name” and “Password (with password confirmation)“ post Successful authentication Task 3: Create a log of entry in a separate table for both new entry as well as edit Task 4: Creat...

    $2397 (Avg Bid)
    $2397 Snitt bud
    37 bud

    I am writing a program to improve privacy and security in IIoT. In this program,...with the central server, first encrypt it with the public key of the central server to make sure no one else can access the model. When the central server receives the models from clients, it first encrypts them with its private key, then aggregates and make a global model. Then when a central server wants to send the global model to clients for the update, apply its digital signature. Clients decrypt the digital signature when they receive the model to ensure this is from the central server. This process continues until the model can detect anomalies in IIoT with high performance. We evaluate our model using Swat, gas pipeline, and unsw nb15 datasets. Required skill: Advanced machine learning and cry...

    $57 (Avg Bid)
    $57 Snitt bud
    13 bud

    ...discussed later. Header should contain about us, send money, FAQ, login and signup button Landing page with currency exchange locked rate and a quote section Upon accepting quote user should redirect to login in order to proceed to send money login and registration for user – show user name on the right top corner of the header encrypt password in database encrypt client request data to server decrypt response from server to client Give user CRUD capacity to his details, account & KYC Before login send OTP and only after entering right OTP login user user can be registered as customer, admin and agent admin should have ability to perform CRUD on customer, agent send money page should have capacity enter amount, receiver details, delivery method (bank and cash pick u...

    $425 (Avg Bid)
    $425 Snitt bud
    35 bud

    I need a person who can use my library which does encrypt and decrypt and then make the c application work with PHP

    $16 (Avg Bid)
    $16 Snitt bud
    4 bud

    i have CSV file it was encrypted using iresponse software i want to decrypt that CSV file.

    $67 (Avg Bid)
    $67 Snitt bud
    22 bud

    I'm looking for help in building a secure RSA Encryption in Flutter. This project requires generating a public/private KeyPair using RSA, and I do not have existing code for this. I want to use below Package Check ==> Asymmetric RSA Check Source Code ==> Requirement within 2 to 3 Days... I want to use below Package Check ==> Asymmetric RSA Check Source Code ==> Requirement within 2 to 3 Days 1) Don want Login or API Integration in App 2) I want only Running Source Code to implement in my app Step 1) generate Public and Private KeyPair Step 2) Encrypt Plain text data Step 3) Decrypt That Data

    $119 (Avg Bid)
    $119 Snitt bud
    5 bud
    Python-SMTP-UNIX Avsluttet left

    ...Simple Mail Transfer Protocol ( SMTP ) protocol with one authentication extension ( CRAM-MD5 ), the SMTP Service Extension for Authentication by Challenge-Response Authentication Mechanism. The authentication type associated is called CRAM-MD5 and the full protocol is named SMTP-CRAM . The communication between the email exchange applications has to follow a popular protocol for email exchanging, the Simple Mail Transfer Protocol ( SMTP ) protocol with one authentication extension ( CRAM-MD5 ), the SMTP Service Extension for Authentication by Challenge-Response Authentication Mechanism. The authentication type associated is called CRAM-MD5 and the full protocol is named SMTP-CRAM . However, CRAM-MD5 only allows the server to verify the client and doe...

    $132 (Avg Bid)
    $132 Snitt bud
    7 bud

    Hi there, I'm looking for a LUA developer that can modify a LUA encrypted application. It's a online poker application called X-poker , it's available on IOS/Window and Android. LUA is encrypted and your job is to decrypt it and modify few line and maybe encrypt it to make it runnable. The coding modification I want is for me to able to see every player's card which normally will be hidden, so a small and easy changes of the LUA file should maybe make it works if you are able to decrypt it!

    $400 (Avg Bid)
    $400 Snitt bud
    1 bud
    csv hash checker Avsluttet left

    Convert file from csv to parquet generate sha256 or md5 hash of original file, convert parquet file back to csv and generate sha256 or md5 hash of converted file, validate both hash match

    $26 (Avg Bid)
    $26 Snitt bud
    16 bud

    ...streaming video and audio. But it's too insecure and I need to generate a diffie hellman key pair on each peer (both desktop and mobile) and exchange the public keys. But I could not figure out how DH key exchange works. And where the keys are stored in mobile and how I can access them from the mobile phone so that I can encrypt the audio with the phones public key and then on the phone i can decrypt it using the key. (需要做的是为我在webrtc服务器上直播视频和音频的现有项目增加DH密钥交换算法的功能。 我原来的项目代码是录音web端和手机端的音频,并将它们进行比较延迟,作为两个端是否是在同一环境的双因素身份验证。我要改进的是使用webrtc直播音频来比较它们,把录音这一步替换掉。 我已经做好了的是部署webrtc信号服务器和可以直播视频和音频的url链接。现在连接的运作方式是,我用一个roomID创建一个房间,然后用户群用url里的roomID向服务器发出请求。RoomID会被放在同一个房间里开始直播视频和音频。但为了安全原因,我现在还需要在每个用户群(手机端和web端)上生成一个DH密钥对然后交换公钥。 但我不知道DH密钥交换要怎么做,以及我不知道手机中的密钥存储在哪里,如何从手机上访问它们,来用手机的公钥加密音频。)

    $173 (Avg Bid)
    Taushetspliktsavtale
    $173 Snitt bud
    2 bud
    Aes 128 encryption Avsluttet left

    Looking for a live stream encryption have http and udp stream need that live stream to be encrypted with aes need a decryption code to decrypt the live stream.

    $155 (Avg Bid)
    $155 Snitt bud
    7 bud

    i need to update the password from password to md5 password. using zendframework , php, sqlsrv

    $23 (Avg Bid)
    $23 Snitt bud
    7 bud

    The message is on a postcard a uses various symbols. The square root symbols were meant to have helped me and the message cannot be decrypted without them. The second hint was that the rule of frequency should have helped and this isn’t complex but I’m confounded by it!

    $24 (Avg Bid)
    $24 Snitt bud
    14 bud

    hi the title explains for itself. The java code is from android app. i need to understand the flow of the java code on how it connects to the server. At the moment part of the Java code there is some encrypted actions that generate links to server. we need to decrypt that part and understand the flow. Start your bid with NOW to be considered

    $38 (Avg Bid)
    $38 Snitt bud
    20 bud

    i have this java code that i have to decrypt to understand how it connects to the server. in other words i need to get the full url. there is an auth key attached as well. if you get a response from the server means we are on the right track

    $36 (Avg Bid)
    $36 Snitt bud
    8 bud

    ...pter/ Stack trace: #0 /home/customer/www/(171): rtrim(false, 'x00') #1 /home/customer/www/(452): MagentoFrameworkEncryptionAdapterMcrypt->decrypt(false) #2 /home/customer/www/(111): MagentoFrameworkEncryptionEncryptor->decrypt('PayPal') #3 /home/customer/www/(37): MagentoConfigModelConfigBackendEncrypted->processValue('PayPal') #4 /home/customer/www/

    $488 (Avg Bid)
    $488 Snitt bud
    13 bud
    python expert -- 6 Avsluttet left

    i have this java code that i have to decrypt to understand how it connects to the server. in other words i need to get the full url. there is an auth key attached as well. if you get a response from the server means we are on the right track start your bid with Android to be considered

    $43 (Avg Bid)
    $43 Snitt bud
    18 bud

    hi the title explains for itself. The java code is from android app. i need to understand the flow of the java code on how it connects to the server. At the moment part of the Java code there is some encrypted actions that generate links to server. we need to decrypt that part and understand the flow.

    $13 (Avg Bid)
    $13 Snitt bud
    5 bud

    ...the WPA2 Handshake, MAC Address, We need for a specific version of Ubuntu, the Ubuntu Server 20.04 (in terminal mode) a full program based on all the Aircrack-ng suite including the different Aircrack-ng modules: airbase-ng – Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself. aircrack-ng – 802.11 WEP and WPA/WPA2-PSK key cracking program. airdecap-ng – Decrypt WEP/WPA/WPA2 capture files. airdecloak-ng – Remove WEP Cloaking™ from a packet capture file. airdrop-ng – A rule based wireless deauthication tool. aireplay-ng – Inject and replay wireless frames. airgraph-ng – Graph wireless networks. airmon-ng – Enable and disable monitor mode on wireless interfaces. airodump-ng – Capture...

    $607 (Avg Bid)
    $607 Snitt bud
    24 bud

    I just need few webapi functions to encrypt/decrypt and convert files with any sample UI making ajax call using JQuery. All are post functions. 1. EncryptFile() body file and encryption key will be part of post data. 2. DecryptFile() body file and encryption key will be part of post data. 3. ConvertXMLToCSV() body XML file and output CSV file. 4. ConvertCSVToXML() body CSV file and output XML file. 5. SplitPDF() body will have PDF file and return a zip file. 6. ConvertPDFToPNG() body will have PDF file and output is PNG file.

    $40 (Avg Bid)
    $40 Snitt bud
    10 bud
    Python cryptography Avsluttet left

    ... Download 10 binary files from the Internet. The minimum file size of any file should NOT be less than 1 MB. 2. Write a Python script that will create three hashes of each file using the following hash functions: a) SHA256() b) SHA3_224() c) MD5() 3. Store the file names and the hashes in a text file (one per line) as follows: (File-1, SHA256() hash, SHA3_224() hash, MD5() hash) (File-2, SHA256() hash, SHA3_224() hash, MD5() hash) (File-3, SHA256() hash, SHA3_224() hash, MD5() hash) .... .... ((File-10, SHA256() hash, SHA3_224() hash, MD5() hash) 4. Before creating this file, you Python script will selectively corrupt a few hashes (4-5) without changing the hash value size and make private note of the corrupted hash values. You need not co...

    $18 (Avg Bid)
    $18 Snitt bud
    2 bud

    develop a software program that allows them to generate keys and encrypt and decrypt their files using Java, You should the users with two options: 1. Symmetric cipher using AES with the following capabilities: a. Key generation. b. File encryption. c. File decryption. 2. Asymmetric cipher using RSA with the following capabilities: a. Key generation b. File encryption c. File decryption make the program easy to use

    $115 (Avg Bid)
    Viktig
    $115 Snitt bud
    3 bud

    Any person who has knowledge of bluetooth low energy and ever work on any project like this we have a simple task we just need to decrypt a decod the humidity and temperature if anyone have knowledge only than message urgent need

    $17 / hr (Avg Bid)
    $17 / hr Snitt bud
    9 bud

    A subscription based json file editor with a GUI interface. Will need to decrypt the file (I have the exe to decrypt and re-crypt), make edits to the file, and re-crypt the file to be used.

    $2275 (Avg Bid)
    $2275 Snitt bud
    33 bud

    Step 1 : First, we must create the Root Certificate. Step 2 : The client or user sends us a payload in which they include their identity record. Step 3 : Using the Root Certificate that we have in our service, we will decrypt their payload and check to see if an identity record was generated using this Root Certificate or not.

    $13 (Avg Bid)
    $13 Snitt bud
    3 bud

    I need code/instruction for below steps: in Java Step 1 : First, we must create the Root Certificate. Step 2 : The client or user sends us a payload in which they include their identity record. Step 3 : Using the Root Certificate that we have in our service, we will decrypt their payload and check to see if an identity record was generated using this Root Certificate or not.

    $11 (Avg Bid)
    $11 Snitt bud
    7 bud

    I need someone to decrypt a .json file and find the .xmzx file and decrypt it.

    $167 (Avg Bid)
    $167 Snitt bud
    7 bud

    I have renewed my ADFS STS Token Certificates and now ADFS Not working - I have tried to redo the claims, redo the certs same error. Only bid if you know how to fix this. Exception information: Exception type: EncryptedTokenDecryptionFailedException Exception message: ID4036: The key needed to decrypt the encrypted security token could not be resolved from the following security key identifier '<e:EncryptedKey xmlns:e=""><e:EncryptionMethod Algorithm=""><DigestMethod Algorithm="" xmlns="" /></e:EncryptionMethod><KeyInfo xmlns=""><o:SecurityTokenReference xmlns:o="

    $315 (Avg Bid)
    $315 Snitt bud
    3 bud

    ...the WPA2 Handshake, MAC Address, We need for a specific version of Ubuntu, the Ubuntu Server 20.04 (in terminal mode) a full program based on all the Aircrack-ng suite including the different Aircrack-ng modules: airbase-ng – Multi-purpose tool aimed at attacking clients as opposed to the Access Point (AP) itself. aircrack-ng – 802.11 WEP and WPA/WPA2-PSK key cracking program. airdecap-ng – Decrypt WEP/WPA/WPA2 capture files. airdecloak-ng – Remove WEP Cloaking™ from a packet capture file. airdrop-ng – A rule based wireless deauthication tool. aireplay-ng – Inject and replay wireless frames. airgraph-ng – Graph wireless networks. airodump-ng – Capture raw 802.11 frames. airolib-ng – Precompute WPA/WPA2 passphrases in ...

    $592 (Avg Bid)
    $592 Snitt bud
    12 bud

    Hi we are looking for agency who can develop a small CMS in php (Laravel) CMS have basic functions Must be in Laravel 9.x and Php 8...sitemap genration 8- Auto ping sitemap to Google Bing Yandex Baidu and other search engines 9- Mobile responsive design (Don't use javascript & external fonts or use minimal ) 10- integration 12- coment option (moderation edit or delete comment ) 13- Indexing or no-index for each post 14- file health check (frequeltny check cms files and findout if ay file removed or editied using md5 hash) 15- Facebook OpenGraph Meta Tags 16- Twitter Card Meta Tags 17- Progressive Web Apps (PWAs) 18- AMP (Accelerated Mobile Pages) 19- Caching ( Redis & memcache ) 20 - CDN Integration 21- lazy loading Images 22- Compress Images 23- Minifiy...

    $147 (Avg Bid)
    $147 Snitt bud
    21 bud

    I have an application in NodeJS that needs to be adjusted to work as expected. I am not a NodeJS programmer, so I cannot give more details. Project is to get a ZIP file with code, review it and upload it in AWS as a Lambda app. Application is very simple... it has 2 methods, one receive packages to decrypt and another one receive data to encrypt back. All logic is there, just to adjust to have it working in AWS. Need to start working on this immediately.

    $21 / hr (Avg Bid)
    $21 / hr Snitt bud
    28 bud