Filter

My recent searches
Filter by:
Budget
to
to
to
Type
Skills
Languages
    Job State
    859 pcap arp jobs found, pricing in INR

    I am looking for an experienced computer networking expert who can assist me in enhancing my understanding of network protocols, routing and switching, and network security. I am going to have an online at home test at 3pm EST(Eastern Standard Time) to 5pm on April 18th so I need just two hours of your time. The lect...plane - Section 5.5 (5.5.1, 5.5.2, 5.5.3, 5.5.4) - ICMP: The Internet control message protocol Section 5.6 >> The link layer and LANs: Chapter 6 - Introduction to link layer - Section 6.1 - Error detection and correction techniques Section 6.2. - Multiple access links and protocols Section 6.3. - Switched local area networks - Section 6.4 - Link Layer addressing and ARP 6.4.1 - Ethernet - section 6.4.2 - Link layer switches...

    ₹8793 (Avg Bid)
    ₹8793 Avg Bid
    14 bids

    I'm looking for a skilled professional to conduct a network security test on our workstations using ARP poisoning techniques. The focus of this project is to identify vulnerabilities in the network and provide a detailed description of each one. Key Requirements: - Conducting ARP poisoning attack on our network - Identifying and exploiting vulnerabilities on workstations - Compiling a detailed report on the vulnerabilities found Ideal Skills and Experience: - In-depth knowledge of networking protocols and security - Previous experience with ARP poisoning attacks - Ability to produce detailed and comprehensive security reports - Familiarity with common network vulnerabilities and their exploitation This is a critical project for us, and we are looking for someon...

    ₹5344 (Avg Bid)
    ₹5344 Avg Bid
    15 bids

    I need a skilled network analy...skilled network analyst who can examine an ARP request and reply message within my network. The purpose of this project is network troubleshooting. - Use Wireshark - Focus on personal computers - Generate a report outlining patterns or oddities - You should be knowledgeable about detecting intrusion, maintaining network security, and problem-solving in complex network environments. Experience with the Wireshark tool is essential. Your goal is to give a clear snapshot of the situation with the ARP request and reply messages. Here are the deliverables: - ARP request and reply messages log - A detailed report about these ARP messages and potential problems Please, only bid if you have a concrete understanding of Wireshark Net...

    ₹2756 (Avg Bid)
    ₹2756 Avg Bid
    5 bids

    I am looking for an expert in Yeastar p560 VoIP systems to implement a solution for a trunk to trunk call forwarding inclusive of Direct Inwar...solution for a trunk to trunk call forwarding inclusive of Direct Inward Dialing (DIDs). The task is troubleshooting headers, the trunks / solution is already setup. The key functionality includes: - Trunk to trunk hand off with headers (in and out) - Forwarding calls over VoIP Your expertise should span the configuration of VoIP systems for diverse and specific users. Knowledge of wireshark and pcap analysis, understanding of SIP headers. With your understanding of my needs, you'll enable seamless communication within my organization. Prior experience in similar setups is a necessity. Your bid will be a value-add to the success o...

    ₹8024 (Avg Bid)
    Urgent
    ₹8024 Avg Bid
    10 bids

    ...container service, Lambda, Elastic beanstalk, S3, EFS, Storage gateway, Glacier, VPC, Direct connect, Transit Gateway, ELB, Auto Scaling, ACM, Cloud Front, Cloud Formation, Cloud Watch, Cloud Trail, SNS, SES, SQS, SWF, IAM, RDS, DynamoDB, Elasticache, Redshift, AWS Backup · Operating Systems: UNIX, Redhat LINUX, Windows · Networking & Protocols: TCP/IP, Telnet, HTTP, HTTPS, FTP, SNMP, LDAP, DNS, DHCP, ARP, SSL, IDM 6.0 and 7.0 · DevOps Tools: Puppet, Chef, Subversion (SVN), GIT, Jenkins, Hudson, Puppet, Ansible, Docker and Kubernetes · Scripting Languages: UNIX Shell Scripting (Bourne, Korn, C and Bash), Python, Perl Scripting, · Database: Oracle, Amazon Aurora, MySQL, MariaDB, PostgreSQL, Microsoft SQL Server · Version Controlling ...

    ₹668 / hr (Avg Bid)
    ₹668 / hr Avg Bid
    1 bids

    ...algorithm that is available, and was written by someone, you must provide reference to it/citations ). **Objectives & Scope:** - Develop a robust ML algorithm to accurately detect vehicle trajectories from Lidar point cloud data. - Ensure the algorithm can process data in pcap format and output detected trajectories in a CSV format. **Ideal Skills and Experience:** - Strong proficiency in machine learning, specifically in developing algorithms for spatial data analysis. - Extensive experience with Lidar data, especially in pcap format. - Proficiency in Python, including libraries such as NumPy, Pandas, and PCL (Point Cloud Library) or equivalent for point cloud processing. - Familiarity with data serialization formats, particularly CSV for output. - Ability to work ...

    ₹52777 (Avg Bid)
    ₹52777 Avg Bid
    19 bids

    Dear professionals in the field of programming and artificial intelligence, My name is Jorge Moreno, General Manager of SELLO ARP, S.L., a pioneering and leading company in quality certifications for online training programs. At SELLO ARP, we are undergoing a digital transformation process aimed at optimizing our audit system. Our goal is to implement an artificial intelligence-based solution capable of autonomously evaluating whether an online course meets our rigorous quality standards. This AI will need to perform the following tasks: Precise and Strict Analysis: Accurately and thoroughly evaluate each course, ensuring adherence to our quality standards. Constructive Feedback: Provide clear feedback and recommendations to help course providers continuously impr...

    ₹182380 (Avg Bid)
    ₹182380 Avg Bid
    20 bids

    ...Packet Tracer. Technical Skills: =============== Good understanding and knowledge of TCP/IP, OSI Layer. Practical experience in configuring in CISCO 800, 1900, 2900, 2800, 2800, ISR 4300, 4100, ASR 1000 series and catalyst 2960, 9300, layer3 switches, nexus switch. #Static, RIP, RIPv2, EIGRP, OSPF, OSPFv3 and BGP #VLAN, VTP, STP, HSRP, GLBP, VRRP, SPAN, RSPAN, DHCP Snooping, Dynamic ARP Inspection, ARP ACL. #CISCO nexus 9k and CISCO ACI solution like BD, VRF, EPG, Tenant, L4-L7 graph etc. #ACL, NAT, Transparent Mode, Multiple context and Failover (Active/Active, Active/Standby) Site-to-Site VPN, Remote Access VPN and SSL VPN, Intrusion policy, AVC, Malware & File Policy etc in Cisco ASA, Next Generation Firewall and Firepower Management Center (FMC) #F5 BIG-I...

    ₹2505 (Avg Bid)
    ₹2505 Avg Bid
    1 bids

    ...- the persons, who will later test your work, are typically not engineers. They have a good understanding of simulating or entering sensor values. - based on this sensor values, the actors shall trigger and display on the UI. E.g. if you have simulated PIR, the persons shall activate a PIR detection duration and amout. So they can identify how sensitive the PIR requires to be. - if you assume a ARP-based presence detection, the users, shall be able to trigger a "smartphone" wifi logon - if the presence is detected, the corresponding actor shall be triggered and be visualized to the end user. Timeline: - this is for now a setup project of the simulator for our premise. Based on the pace and quality of delivery we will like to integrate you into the process of implementi...

    ₹1587 / hr (Avg Bid)
    ₹1587 / hr Avg Bid
    14 bids

    ...and in a voice call you will guide me all options available to configure. You will advise me to make things available to setup our test environment before starting practical learning. Here are menu options that I can see in HP and we will be exploring: - Device ○ Port Management ○ Port Mirroring ○ RMON ○ SNMP - Network ○ VLAN ○ VLAN Interface ○ MSTP ○ Link Aggregation ○ LACP ○ LLDP ○ ARP Management ○ ARP Anti Attack ○ IGMP Snooping ○ MLD Snooping ○ IPv4 Routing ○ DHCP ○ Service ○ Diagnostic Tools - Authentication ○ 802.x ○ Port Security ○ AAA ○ Radius - Secuirty ○ Port Isolate Group ○ Authorized IP ○ Loopback Detection - QoS ○ Time Range ○ ACL IPv4 and more What I want to setup: I have 2 Static IPs on single Ethernet connection from ISP, I want to build separate VLA...

    ₹3340 (Avg Bid)
    ₹3340 Avg Bid
    13 bids

    Obtain PPPoE plaintext password written in PCAP file from PPPoE server requests

    ₹6180 (Avg Bid)
    ₹6180 Avg Bid
    15 bids

    I need help analyzing a .pcap with Wireshark

    ₹18209 (Avg Bid)
    ₹18209 Avg Bid
    6 bids

    Analysis of a pcap trace with Wireshark on a subnet to detect ARP spoofing attacks.

    ₹2589 / hr (Avg Bid)
    ₹2589 / hr Avg Bid
    9 bids

    Project Title: Extract features from pcap files I am looking for a freelancer who can help me with extracting features from pcap files. The specific features that I want to extract are around 20 features . Intended Use: The extracted data will be used for network analysis purposes. Number of pcap files: I have a total of 1-10 pcap files that I need to extract features from. Skills and Experience: To successfully complete this project, the ideal freelancer should have the following skills and experience: - Proficiency in working with pcap files and extracting features - Strong understanding of network protocols - Experience in network analysis and data extraction - Familiarity with tools and software used for pcap file analysis If you have the...

    ₹16379 (Avg Bid)
    ₹16379 Avg Bid
    26 bids

    Implement ARP using CPP. The attached file given below has , & helper.cpp. Modify the & files only. Outputs should also be same as shown in the exe files. For more details, see the pdf file in this zip file.

    ₹2171 (Avg Bid)
    ₹2171 Avg Bid
    4 bids

    ...interested in your expertise in the field of Metasploit's Meterpreter, PowerShell, or other Windows penetration methods. Here's a brief overview of the task at hand: I currently have access to a computer via a Meterpreter session, and the objective is to gain entry into another computer within the same local area network (LAN). We have also identified the target computer's MAC address through an ARP scan. Please understand that the security and privacy aspects of this project are of utmost importance, and any discussions or actions related to it must be conducted with the highest level of professionalism and discretion. I look forward to hearing from you and discussing this project further. If you have any questions or need more information, please do not hesita...

    ₹4175 / hr (Avg Bid)
    ₹4175 / hr Avg Bid
    1 bids

    ...Packet Tracer. Technical Skills: =============== Good understanding and knowledge of TCP/IP, OSI Layer. Practical experience in configuring in CISCO 800, 1900, 2900, 2800, 2800, ISR 4300, 4100, ASR 1000 series and catalyst 2960, 9300, layer3 switches, nexus switch. #Static, RIP, RIPv2, EIGRP, OSPF, OSPFv3 and BGP #VLAN, VTP, STP, HSRP, GLBP, VRRP, SPAN, RSPAN, DHCP Snooping, Dynamic ARP Inspection, ARP ACL. #CISCO nexus 9k and CISCO ACI solution like BD, VRF, EPG, Tenant, L4-L7 graph etc. #ACL, NAT, Transparent Mode, Multiple context and Failover (Active/Active, Active/Standby) Site-to-Site VPN, Remote Access VPN and SSL VPN, Intrusion policy, AVC, Malware & File Policy etc in Cisco ASA, Next Generation Firewall and Firepower Management Center (FMC) #F5 BIG-I...

    ₹1670 (Avg Bid)
    ₹1670 Avg Bid
    1 bids

    ...relevant. The Attack Identify the different steps used in the attack. Explain how each step of the attack works. Prevention Give defences which would prevent this attack. They must be specific to this attack and not general security improvements. Say which steps of the attack they would stop. • Every claim or observation you make must be linked to one or more packets or parts of packets in the pcap file. Use the packet number (on the far left of the main display) to identify packets. Screen shots are not required but you can include them if you feel it is the best way of explaining something. 3. Hints • In Wireshark filters are very important for narrowing down what you are looking for and hiding things that you have already understood. • To fully understand wha...

    ₹8100 (Avg Bid)
    ₹8100 Avg Bid
    10 bids

    I need a Cooja developer who can implement ideas looking for someone who could implement two attacks from different types of DAO attacks like normal DAO attacks, DAO insiders, DAO Induction, DAO Inconsistency, DDAO attack first, implement a normal scenario with 50 mote and second scenario add a malicious node to the network collect the data and stored it in a PCAP file

    ₹20877 (Avg Bid)
    ₹20877 Avg Bid
    1 bids

    Small Project Using Wireshark | PCAP

    ₹2505 (Avg Bid)
    ₹2505 Avg Bid
    9 bids

    In a pcap file, for every one second duration, find following: Find if packets are doing UDP Flood Find if packets are doing ICMP (Ping) Flood Find if packets are doing SYN Flood Find if packets are doing Ping of Death Find if packets are doing Slowloris Find if packets are doing NTP Amplification Find if packets are doing HTTP Flood Find Transmission per second Find Transmission per second packet symmetry / packet asymmetry

    ₹16868 (Avg Bid)
    ₹16868 Avg Bid
    16 bids

    I need to scan PCAP files from an office with about 12 phones. I want to get a printed report with CDR information on each call. We current have a server that is capturing PCAP files with all the data. So the task is to write a program that extracts the report from existing PCAP files. This sounds like something you would know about.

    ₹20877 (Avg Bid)
    ₹20877 Avg Bid
    1 bids

    I will provide a Python program that extracts RTP data from a PCAP file. I need to extract the UNIX timestamp that corresponds to each RTP packet. You will figure out how to modify the program so that it prints out the UNIX timestamp for each packet. The current UNIX time that I am looking to see printed is something lime 1672948916. If you look at the pcap file I provide with this project with a HEX editor, you will see this number or something close to it at the beginning of each PCAP record. You need to get that number from the PCAP file record related to each RTP packet and print it. All copyright ownership of the program and licensing rights will belong to project sponsor. The python program and the PCAP file are attached.

    ₹13278 (Avg Bid)
    ₹13278 Avg Bid
    18 bids

    We will provide a .pcap file captured with tcpdump. The file captures VOIP calls made on our network. You will write a command-line utility program that reads the pcap file and outputs the RDP audio streams into .au files. The audio is in 8000hz PCU format generated by SIP telephone calls. For each SIP telephone call you will provide THREE audio files. One file will contain the RDP audio for each separate side of the conversation. The third audio file will contain BOTH sides of the conversation. In addition, for each SIP conversation, you will provide a data file containing JSON text, showing the TIME and DATE of the call for the PACIFIC timezone; also TO and FROM fields showing the names of the caller and person called, if these are available in the packets...

    ₹19457 (Avg Bid)
    ₹19457 Avg Bid
    6 bids

    Hi Writing Ignite, I noticed your profile and would like to offer you my project. We can discuss any details over chat.

    ₹585 (Avg Bid)
    ₹585 Avg Bid
    1 bids

    ...will guide me all options available to configure. You will advise me to make things available to setup our test environment before starting practical learning. Here are menu options that I can see in HP and we will be exploring: - Device ○ Port Management ○ Port Mirroring ○ RMON ○ SNMP - Network ○ VLAN ○ VLAN Interface ○ MSTP ○ Link Aggregation ○ LACP ○ LLDP ○ ARP Management ○ ARP Anti Attack ○ IGMP Snooping ○ MLD Snooping ○ IPv4 Routing ○ DHCP ○ Service ○ Diagnostic Tools - Authentication ○ 802.x ○ Port Security ○ AAA ○ Radius - Secuirty ○ Port Isolate Group ○ Authorized IP ○ Loopback Detection - QoS ○ Time Range ○ ACL IPv4 and more What I want to setup: I have 8 Static IPs on single Ethernet connection fro...

    ₹2672 (Avg Bid)
    ₹2672 Avg Bid
    7 bids

    Tentative title of the article No.1: The problem of setting operation parameters in digital relay protection of distribution networks. The main idea of the article: in the digital relay protection and automation terminals, the settings are set in...types of characteristics and set an unlimited number of current-independent steps (conditional settings), you can set separate settings to busbars in directional current protections, ... Illustrate this using an example in Automatic Relay Protection ARP. Preliminary title of article No.2: Development of an algorithm for formalized setting of the setting area of current digital relay protection. Here it is necessary to describe the algorithm for automatic calculation and setting of current protection settings in the Automatic Relay Protec...

    ₹49937 (Avg Bid)
    ₹49937 Avg Bid
    5 bids

    ...types of characteristics and set an unlimited number of current-independent steps (conditional settings), you can set separate settings to busbars in directional current protections, ... Illustrate this using an example in Automatic Relay Protection ARP. Preliminary title of article No.2: Development of an algorithm for formalized setting of the setting area of ​​current digital relay protection. Here it is necessary to describe the algorithm for automatic calculation and setting of current protection settings in the Automatic Relay Protection ARP....

    ₹37161 (Avg Bid)
    ₹37161 Avg Bid
    9 bids

    We are looking for an expert in the video player on the android OS; the ideal candidate has previously worked with various type of A/V player...ideal candidate has previously worked with various type of A/V players including RTP and have the ability to set up a TCPreplay within the local network using PCAP files. We also have UI written in react.js that we need to create a hybrid native a/v player with our react.js UI. **** Please provide details of your previous experiences that relates to this job. We are in immediate need of this position and we genuinely appreciate it, if only candidates with the above relevant experience apply for this position. You can view our other postings for other jobs. First onboarding task to create an APK which plays an RTP A/V, which is saved on a ...

    ₹1169 / hr (Avg Bid)
    ₹1169 / hr Avg Bid
    36 bids

    ...Cranes e.g: OBST CRANE 157FT AGL BRG 141 MAG 1.34NM FM ARP AD FROM: 06 152334 TO: PERM C0138/22 HANDLING SERVICES AND FACILITIES AMD ADD NOTE: AVTUR FUEL DELIVERIES AVBL FM HYDRANT AND TRUCK REFUELLING VEHICLES. AMEND EN ROUTE SUPPLEMENT AUSTRALIA (ERSA) AD FROM: 08 050019 TO: 11 050830 C0172/22 INCREASED BIRD HAZARD (AUSTRALIAN PELICAN, AUSTRALIAN WHITE IBIS AND LITTLE CORRELLA) WI VCY RWY 18/36 FOR DETAILS CTC AIR BASE COMMAND POST TEL: 08 xxx xxxx DAILY 2130/0830 AD FROM: 08 250210 TO: 11 250730 C0178/22 REVIEW C0113/22 OBST CRANE 157FT AGL BRG 141 MAG 1.34NM FM ARP INFRINGES OBST LIM...

    ₹1344 (Avg Bid)
    ₹1344 Avg Bid
    5 bids

    Read the entire scenario so you have an idea about what you are going to be doing. This will enable you to properly document what you are doing so that you may write an effective report of your project and subsequent findings. Remember that your final report should present your results and findings in a way you would present them to a jury, with appropriate explanations, a jury member would be expected to understand when presented in a clear and straightforward manner. Scenario On December 19th, your unit received authorization from a judge to execute a wiretap intercept search warrant for communication between two persons suspected of planning a large-scale chemical attack on a large gathering somewhere in the world during New Year’s Eve festivities. Your packet capture of their co...

    ₹17704 (Avg Bid)
    NDA
    ₹17704 Avg Bid
    2 bids

    Based on a SME network design I need the followings: -Investigation of MAC tables of switches -Investigation on ARP tables. -Configure VLANs -Configure trunking/tagging on links. -Test devices connectivity. During creation of the topology shown keep a list of commands with notes as to why you are using them. Provide screenshots Research and mention MAC table, ARP aging, static entries and associated commands. Switchport security, best practice should be included. Use packet tracer simulation mode to show frame encapsulation.

    ₹9019 (Avg Bid)
    ₹9019 Avg Bid
    13 bids

    I have a network with some errors I connect it remotly using l2tp vpn vpdn I need trubleshoot it using wireshark I have config the router with monitor capture to make router get packet My proplem ia Monitor capture just work to export data to file and u can get file to wireshark using tftp or ftp or any The file size is so big I need router direct send the packets to vpn client to see it with wireshark without get it as file

    ₹5846 (Avg Bid)
    ₹5846 Avg Bid
    2 bids

    We have a need for professional analysis of captured packets. In this case, we need assistance in understanding what might be happening to cause severe latency when accessing a web service (S3). To accomplish this, we first want to understand more about the existing volume of traffic on the network.

    ₹44259 (Avg Bid)
    ₹44259 Avg Bid
    23 bids

    Create a single example rust program using the tokio () async framework that implements the two following functions to interface to a ne...Immediately re-queue async next read for the next message. b) Create an async periodic timer, that every minute, sends a 2-byte binary message to the device, in hex 0x1600 on TCP port 9760. 2. In the same application create async logger listening on UDP port 30303 to log messages broadcast from the device.    Read and display messages when received as text string - terminated (0xD, 0xA)   I can make PCAP files (TCP and UDP) and the device available on the internet to test with for TCP code. Provide all source and configuration files plus instructions to install on linux. All code must be async not blocking or polling c...

    ₹7015 (Avg Bid)
    ₹7015 Avg Bid
    5 bids
    Trophy icon Create New Logo Ended

    Im opening a new shopify store called "ARP Warehouse", i will need the following logo to be used for the "ARP" part but warehouse is up to you. It is a speed shop providing the best fasteners available. Below are also examples i like.

    ₹4175 (Avg Bid)
    Featured Guaranteed
    ₹4175
    179 entries

    Looking for a C developer with lunix, TCP/IP, Packet Capture (PCAP) experience. It would be a plus if you have experience with EtherApe and/or Zeek/Bro.

    ₹15866 (Avg Bid)
    ₹15866 Avg Bid
    9 bids

    Modified the code from to be used in the process of extracting pcap files into csv which has 115 features. Some people who have successfully modified it include and /structured_dataset/normal/. as an illustration, I attach the desired csv file form, besides that, a little guide on the results of the modifications that I have done but have not succeeded optimally, this is because it only managed to extract 115 records, not in its entirety.

    ₹1821 - ₹16688
    Sealed
    ₹1821 - ₹16688
    17 bids

    Hi, Looking for someone who can setup the B end of a Flexiwan IPSec Tunnel using StrongSwan on Debian 10 It will need to be setup as a VTI interface with routing setup for a network on the other end. - IP routing as well as Proxy arp will need to be enabled - Routes to be setup also. - Flexiwan side already setup. - Will also require documentation of the change eg: files and what was changed in them.

    ₹6871 (Avg Bid)
    ₹6871 Avg Bid
    6 bids

    I have 5 pcap files containing network traces captured during the dynamic analysis of malware or in a network where malicious activity was occurring. The goal of the challenge is to: 1) Describe *briefly* the activity found in each pcap trace and, if possible, identify the malicious activity. This includes identifying obfuscated transfers, C&C activity, exploitation activity, phishing attempts etc. The activity may be associated e.g. to known and documented malware families, or to recent and prevalent vulnerabilities or web threats. Whenever possible, attribute the activity to the relevant malware family, threat, or vulnerability. 2) Identify patterns that would allow you to recognize the different activities in an enterprise network environmen...

    ₹2255 (Avg Bid)
    ₹2255 Avg Bid
    5 bids

    I would...according to the product selection) tcpdump -envvi any -s0 -w /tmp/capture_$(date +"%Y_%m_%d_%I_%M_%p").pcapng -b &tail -f /var/log/ > /tmp/httpd_$(date +"%Y_%m_%d_%I_%M_%p").log & tail -f /var/log/ > /tmp/http_$(date +"%Y_%m_%d_%I_%M_%p").log & tcpdump -envvi <wan_interface> -s0 -w /tmp/capture_wan_$(date +"%Y_%m_%d_%I_%M_%p").pcap -b & tcpdump -envvi <local_interface> -s0 -w /tmp/capture_lan_$(date +"%Y_%m_%d_%I_%M_%p").pcap -b & tail -f /var/log/ > /tmp/packetfilter_$(date +"%Y_%m_%d_%I_%M_%p").log jobs kill %1 kill %2 kill %3 kill %4 kill %5 jobs curl --ftp-ssl ftp:// -u <username>:<password> -v -T {/tmp/capture...

    ₹11583 (Avg Bid)
    ₹11583 Avg Bid
    26 bids

    Android Packet Capture and Analysis project. The app will run in the background The app will create a VPN service All device communication will flow through the VPN The app will periodically record the communication in pcap format. It will then analyse it based on IOCs(Indicators of Compromise) and alert the user if any malicious traffic is detected.

    ₹23048 (Avg Bid)
    ₹23048 Avg Bid
    3 bids

    We have short pcap file with failed to receive response ICMP ping attempts. you to investigate the situation, analyse the potential cause or causes of the service disruption, suggest solutions, outline their limitations and discuss the potential further impact on social stability. You must detail your findings in the document template attached. files will be sent privately (PLEASE ADD number 11 with your bid to make sure you read the project description)

    ₹10021 (Avg Bid)
    ₹10021 Avg Bid
    3 bids

    I have a source code which is a packet sniffer that captures data in the network traffic and put into a pcap file. - I provided the packet sniffer code below (to run type "sudo python3 ") - I want a code that will analyze the pcap file (pcap file given by my source code) and detect anomalies in it - Once an anomaly is detected a notification must appear on the PC - The anomaly-based detection and the notification feature code needs to be integrated into the packet sniffer source code (everything in one source code) -The programming language must be python3 - For Ubuntu 20.04 environment - The detection process can be done using python only or other third-party tools as well (such as Zeek, Tripwire, fail2ban etc..) either way it must be integrated in...

    ₹8768 (Avg Bid)
    ₹8768 Avg Bid
    2 bids

    Hi Moez B., I noticed your profile and would like to offer you my project. It is a research based company project. On a high level the proejct like this :: I have built a Testbed which is 80% completed What support I need from you is on — LAB for TESTING Like ( SQLI, MITM, NMAP, ARP, etc ) these test ON VM and containers — Report ( Map these Thread ID and exploit id‘s) MOBILE TRAFFIC - FINALLY ABOVE TEST HAS TO BE REPEATED Mobile traffic

    ₹12526 (Avg Bid)
    ₹12526 Avg Bid
    1 bids

    An enterprise network host machine has been infected by malware. You are tasked to investigate what happened by using Wireshark to analyze the PCAP file that was provided to you. 2 Tasks Provide a short but complete answer to each of the following tasks: Note: Provide Wireshark screenshots to support each of your answers. Display the following information in your screenshots: Packet number, Time in UTC, Source IP, Source Port, Destination IP, Destination Port, Protocol, Hostname, and Info. And other requirements If you are ready please let me know to send the project

    ₹3340 / hr (Avg Bid)
    ₹3340 / hr Avg Bid
    8 bids

    I need help to Write program to detect network attacks in pcap file, Using Python. i will send more details in the chat.

    ₹3841 (Avg Bid)
    ₹3841 Avg Bid
    9 bids

    Attached is the store name, its related to animals, please make a professional logo.

    ₹835 (Avg Bid)
    Guaranteed
    ₹835
    37 entries

    ...services/applications were accessed? x. Did any IP fragmentation occur? Were there any packets in which the “Don’t fragment” bit was set? i. Find the traceroute session. A part of the activity captured in this trace is a traceroute session. Use what you know about traceroute (e.g. packet types and how certain fields in the packets are modified) in order to locate the traceroute packets in the pcap trace. Once you find the packets, reconstruct the entire path from source to destination. More specifically, draw a diagram with all the routers and their respective IP addresses between the traceroute source and the traceroute destination. In addition to the diagram, create a table that contains the average RTT to each hop on the path. 2. Writing your repor...

    ₹12610 (Avg Bid)
    ₹12610 Avg Bid
    12 bids