Msn sniffer pcapemplois

Filtrer

Mes recherches récentes
Filtrer par :
Budget
à
à
à
Type
Compétences
Langues
    État du travail
    2,000 msn sniffer pcap travaux trouvés au tarif de EUR
    Python Asset Mapping GUI S'est terminé left

    About the script (Wk-9 setup) attached: The script ingests a standard PCAP File and creates a passive asset map based on the observed UNIQUE activity and stores the resultng map as a serialized python object. In addition, an HTML file is generated that depicts the observed asset map. More instructions: For each processed PCAP File generate a report with the following information for each unique connection observed and each Observed Port. This is the code so far, it has missing parts that I need help with. (The code is attached as WK-9Setup) Files would be the PCAP files that would need to be processed in the script. () Files that would be downloaded as well that are included in the script I believe. () Example of output that I'd need. (SampleOutput)

    €152 (Avg Bid)
    €152 Offre moyenne
    3 offres

    Hey, Need to run a Github a sniffer build in javascript.

    €198 (Avg Bid)
    €198 Offre moyenne
    6 offres
    Project for Msn M. S'est terminé left

    Hi Msn M., I noticed your profile and would like to offer you my project. We have German to Norwegian proofreading task. We can discuss any details over chat.

    €9 (Avg Bid)
    €9 Offre moyenne
    1 offres
    packet analysis with Python S'est terminé left

    I am looking for Python coder familiar with Python libraries for analysing the datastreams in pcap format. Initiall that's small project just for statistical analysis of the packet paarmeters from pcap downloads. Mostly dpkt, pyshark and similar libraries, the project has to be implemented in Jupiter Notebook.

    €167 (Avg Bid)
    €167 Offre moyenne
    7 offres
    Android SSL Sniffer S'est terminé left

    We need code for Android Sniffer with SSL support. - Must have a local Android VPS - Must have CA certificate to read all SSL traffic - Must read all TCP traffic, HTTPS, etc. Please only bid if you have experience with this.

    €489 (Avg Bid)
    €489 Offre moyenne
    17 offres

    The app is a Packet Sniffer. When you log in with we get your name and your IP-adress is stored in a online database. The database is pushed and stored locally on each phone. IP-adress from traffic that is phone call, sms or mail is is checked in local database and if it is identified a push notification with senders name is shown, if not unidentified is shown. About 20 hours of work. I have Google and Apple developer accounts and a logo and webpage

    €142 (Avg Bid)
    €142 Offre moyenne
    14 offres
    Project for Sahil K. S'est terminé left

    Hi Sahil K., Thank you for the work you did. I have another project, I need 1000 words (approx.) on Packet Sniffing :~:text=Packet%20sniffing%20is%20a%20technique,similar%20tools%20for%20nefarious%20purposes.

    €62 (Avg Bid)
    €62 Offre moyenne
    1 offres
    Company Review Writer S'est terminé left

    This project requires the ability to post positive company reviews on The reviews must be posted from company email address (no gmail, yahoo, msn, proton, and etc.) Only apply if you have the ability to complete this project.

    €843 (Avg Bid)
    €843 Offre moyenne
    41 offres
    C++ sniffer S'est terminé left

    C++ needs a sniffer program. Detail of network packets

    €22 (Avg Bid)
    €22 Offre moyenne
    6 offres
    Project for Geraldine G. S'est terminé left

    Hi geraldine1983, Hope this msn will find you well. My name is Eugenia and you have done a beautiful work for me in the past through UpWork a logo "MoonDeOthe". I couldn't find you on UpWork, but remembering that you also work for Inaya Zanzibar helped to find you. I would like to move forward with my project (candle) and wandering if you could elaborate some work for me such as label/package presentation... Looking forward to hearing from you

    €9 - €9
    €9 - €9
    0 offres
    Forensic Report S'est terminé left

    Hi Simon , I need a forensic report by analysing a PCAP file. are you interested? thanks

    €23 (Avg Bid)
    €23 Offre moyenne
    1 offres
    Forensic report writing! S'est terminé left

    Hi Semi, I have a PCAP file which need to be analyses and have a report! are you interested? thanks

    €23 (Avg Bid)
    €23 Offre moyenne
    1 offres
    python scripts S'est terminé left

    i want to make a python scripts will extract data from PCAP file and then i will do GUI

    €148 (Avg Bid)
    €148 Offre moyenne
    22 offres
    Game packet sniffer in C# S'est terminé left

    I need a game packet sniffer for a poker game Full requirements attached. Project ETA: 3-5 days

    €433 (Avg Bid)
    €433 Offre moyenne
    10 offres
    Project for Hicham O. -- 3 S'est terminé left

    Hi, do you have any experience with sockets ? I basically need a packets sniffer which can extract the required information. All that data is available on screen but reading through OCR takes time hence want to read through network sockets. Thank you.

    €932 (Avg Bid)
    €932 Offre moyenne
    1 offres
    Project for Daniël R. S'est terminé left

    Hi Daniël R., do you have any experience with network sockets ? Basically need a packets sniffer to extract some required information. Let me know if you're interested.

    €932 (Avg Bid)
    €932 Offre moyenne
    1 offres
    Project for Doru Constantin T. S'est terminé left

    Hi Doru Constantin T.,do you have any experience with sockets ? Basically need a packets sniffer to extract the required information. It's not encrypted.

    €932 (Avg Bid)
    €932 Offre moyenne
    1 offres
    Project for Vladislav B. S'est terminé left

    Hi Vladislav B., do you have any experience with sockets ? Basically looking for a packets sniffer to extract required information. Its not encrypted.

    €932 - €932
    €932 - €932
    0 offres
    Project for Sameh R. S'est terminé left

    Hi Sameh R., I noticed your profile and would like to offer you my project. We can discuss any details over you have any experience with network sockets? basically need a packets sniffer which can extract some required information. if you are interested, let me know so I can send you the required details.

    €932 (Avg Bid)
    €932 Offre moyenne
    1 offres
    Project for Khanh T. S'est terminé left

    Hi Khanh T., do you have any experience with network sockets? basically need a packets sniffer which can extract some required information. if you are interested, let me know so I can send you the required details.

    €932 (Avg Bid)
    €932 Offre moyenne
    1 offres
    Project for Nabeel R. S'est terminé left

    Hi Nabeel R., do you have any experience with network sockets? basically need a packets sniffer which can extract some required information. if you are interested, let me know so I can send you the required details.

    €932 (Avg Bid)
    €932 Offre moyenne
    1 offres

    Need help creating a few alerts and trigger the alerts. The monitor in Sguil where the alert was triggered. These are the rules I need to create. 1. Outgoing traffic to port 23 2. Navigates to 3. UDP traffic to ip 8.8.8.8 (Google DNS) 4. Downloads an executable 5. Downloads a pdf or Microsoft Word document Then I need to run tcpdump on the interface and then so-import-pcap-test and check the alerts in Sguil to see if the alerts worked.

    €9 - €19
    €9 - €19
    0 offres

    I am looking for PCEP 30-01 and PCAP-31-03 Mock Exams (5 sets each) with good explanations. Please avoid copying from dumps and try to create yourself. You cannot use the mock exams elsewhere since we will make them copyrighted to our own brand.

    €57 (Avg Bid)
    €57 Offre moyenne
    2 offres

    News feed module Changes - Magento 2 Cedcommerce portal seller In addition to the bell, create message boxes in stacks to the right, one on top of the other, just like it was in the old MSN. with the option to close a specific one or all. if the user clicks on the notification, confirm the reading. Present notifications until they are read by the user.

    €133 (Avg Bid)
    €133 Offre moyenne
    3 offres

    Looking for an automation project of converting PCAP to JSON and inserting in ELK/Kibana.

    €130 (Avg Bid)
    €130 Offre moyenne
    1 offres

    I will provide JSON files with the extracted features (I will extract these from the pcap files). The features will be from malware and non-malware traffic, so the idea is to detect and classify the malware and non-malware samples. The feature selection should be done two ways: Manual and automated and we should be able to clearly identify the features that are being used and which features work well, and which features do not work well. As there are multiple datasets, we should be able to identify the features that work well across all the datasets. There are different versions of the malware, so we need to clearly identify which features work well across all these malware versions. The manual feature selection should allow me to select which features I want to use for the classi...

    €188 (Avg Bid)
    €188 Offre moyenne
    7 offres

    Are you familiar with Graph Neural Networks (GNN)? also have you done any work with Intrusion Detection? The project deals with applying GNN to Intrusion Detection. Because of the project focus it requires an understanding of GNN and Intrusion detection. The data file are pcap.

    €18 / hr (Avg Bid)
    €18 / hr Offre moyenne
    5 offres

    Are you familiar with Graph Neural Networks (GNN)? also have you done any work with Intrusion Detection? The project deals with applying GNN to Intrusion Detection. Because of the project focus it requires an understanding of GNN and Intrusion detection. The data file are pcap.

    €10 / hr (Avg Bid)
    €10 / hr Offre moyenne
    4 offres
    Data angry S'est terminé left

    ...dkk dnd hdi sk sk sk SKM sbd hdt duenna kaka usgs hsn nfl got jury sk sk hdb dnd kal SKM shs hdb sgd nbr bebe banks SKM susu dud nfb bfc afaik fury yet hwan dbms hsh dudish bdb shut hdv syrens nbs heidi shannan shs hey yemen dbc shriek sks jms baja handy jfk fnf bbs garza heine BCB Akshay haul fnf hui sbd sks hhd trudie jms Anand frye yemen dvs hgs sandbag taka klans Shah shush shaban JDM shy uris msn dbms hsh shy sk sk jdm AKM shs usual six nbr sks hhd frye usm sbd gdf Janat sjc ndbs bdb fags DGHS gags baggage gaudy dj hdb dnd kal kaj shang sbd gdf sbb sgsf dusk MDH dnd kaka hdi rutty rubens mbs vsc afar eth shush sgd trudi hdb dnd gruy dnd ndbs haka L's sks hhd hsh shs hhd usury tend mfh fnv dvs hsh djs hhd ndbs jaye ytd mjf nfb nfb fnv ngl gifu dkk shs gays ubs baba kaki ...

    €17 / hr (Avg Bid)
    €17 / hr Offre moyenne
    6 offres

    I have some hardware that connects over bluetooth. I have traced the commands using a packet sniffer. I need to build a small test app that sends the commands as per my document and show outputs as needed.

    €9 - €84
    Scellé
    €9 - €84
    8 offres

    I will provide JSON files with the extracted features (I will extract these from the pcap files). The features will be from malware and non-malware traffic, so the idea is to detect and classify the malware and non-malware samples. The feature selection should be done two ways: Manual and automated and we should be able to clearly identify the features that are being used and which features work well, and which features do not work well. As there are multiple datasets, we should be able to identify the features that work well across all the datasets. There are different versions of the malware, so we need to clearly identify which features work well across all these malware versions. The manual feature selection should allow me to select which features I want to use for the classi...

    €151 (Avg Bid)
    €151 Offre moyenne
    15 offres

    I will provide JSON files with the extracted features (I will extract these from the pcap files). The features will be from malware and non-malware traffic, so the idea is to detect and classify the malware and non-malware samples. The feature selection should be done two ways: Manual and automated and we should be able to clearly identify the features that are being used and which features work well, and which features do not work well. As there are multiple datasets, we should be able to identify the features that work well across all the datasets. There are different versions of the malware, so we need to clearly identify which features work well across all these malware versions. The manual feature selection should allow me to select which features I want to use for the classi...

    €333 (Avg Bid)
    €333 Offre moyenne
    14 offres

    An expert in network sniffting / api extracting is needed. Android device is needed.

    €112 (Avg Bid)
    €112 Offre moyenne
    3 offres

    I want a software tool that will extract flow information and the HTTP, TLS and DNS feature information from pcap files into an excel, csv or similar format. I have the pcap files so I can supply a few for you to work with. There are approximately 33 network layer feature, 64 transport layer features and about 121 HTTP features and these all should be extracted. This can be done by software or by developing a tool in Python.

    €139 (Avg Bid)
    €139 Offre moyenne
    7 offres

    I need a Python programmer to write a small enough .py file, that can either read from .pcap file or from live input. What it does is detect port scan, and identify the type of scan - Null, Xmas, UDP, ICMP Echo packets and Half Open packet scans. Script will be used on Linux machine. File should be named , and it should be able to be run using - ./ <> or pyhton <> I attached .pcap files that will be used for testing it. Thank you.

    €37 (Avg Bid)
    €37 Offre moyenne
    1 offres
    Project for Julito B. S&#039;est terminé left

    Hi Julito B., I noticed your profile and would like to discuss my project. We can discuss any details over chat. Are you familiar with packet capture (PCAP) data ?

    €140 (Avg Bid)
    €140 Offre moyenne
    1 offres
    SCRAPER SOFTWARE DEVELOPER NEEDED S&#039;est terminé left

    NEED A DEVELOPER PERSON THAT CAN BUILD A SCRAPER SOFTWARE THAT WILL SCRAP SOCIAL MEDIA NETWORKS (FACEBOOK, TICKTOK, SNAPCHAT, YOUTUBE, INSTAGRAM, TWITTER) AND SEARCH ENGINES (GOOGLE, AOL, MSN, BING ETC.) FOR SPECIFIED PERSONS/MEMBERS INFORMATION. WILL NEED TO BE UPLOADED TO OUR WEBSITE AND NAVIGATE AND FUNCTION 100% WIREFRAME DESIGNED ON XD or FIGMA, Coding WORDPRESS HTML PHP PYTHON GOLANG TERMS: TIMELINE 8-DAYS MILESTONES WILL BE SET BUT WILL NOT BE RELEASED TILL JOB IS 100% COMPLETED AND TESTED SOURCE CODE NEEDS TO BE DELIVERED IN FILE WHEN JOB IS 100% COMPLETED PAY $500

    €381 (Avg Bid)
    €381 Offre moyenne
    10 offres
    Website sniffer and notification S&#039;est terminé left

    Website sniffer and notification

    €137 (Avg Bid)
    €137 Offre moyenne
    7 offres
    crypto exchange website S&#039;est terminé left

    ...they pay to view something they will be able to go back and view the NFT or article or book whatever at a later date. Users will need to create a profile and preferably offer them a crypto wallet and definitely need to have a way of them purchasing offerings with both crypto and Fiat currency. All users will have the opportunity to create but are not required to. Main page will be broken up like MSN home page with most popular articles in different segments, most viewed short stories, most viewed books, highest rated articles in different segments etc, but users will also be able to search the site for key word specific items. They will also have the ability to enter additional search criterion ie only show NFT's or only show articles. Users can go to major category pages a...

    €1260 (Avg Bid)
    €1260 Offre moyenne
    28 offres
    Lidar information processing S&#039;est terminé left

    Read PCAP files and convert to xyz points

    €152 (Avg Bid)
    €152 Offre moyenne
    9 offres
    Anti sniffer https S&#039;est terminé left

    this service, remove spaces: https:// openbullet. .html i need this service, but i need this anti sniffer, the software work in http, but i need this anti sniffer

    €146 (Avg Bid)
    €146 Offre moyenne
    5 offres

    Tenho um sistema que se comunica com uma api, porém essa API fica vulnerável a sniffer. Ou seja, qualquer pessoa com acesso ao meu sistema irá conseguir acessar essa API e baixar os arquivos compartilhado via API. O programa é em c# Uso uma API padrão que já vem inclusa. Gostaria de deixar esses dados encriptados.

    €164 (Avg Bid)
    €164 Offre moyenne
    3 offres
    Contiki Coojo Simulation -- 2 S&#039;est terminé left

    An IOT simulation consisting of 100 nodes will be designed on the Contiki/Cooja simulation program. The communication technologies of the nodes will be distributed equally as 33 Zigbee, 33 6LOWPAN and 33 wifi. A node will be sele...nodes will be distributed equally as 33 Zigbee, 33 6LOWPAN and 33 wifi. A node will be selected as "Target/Sink". The attacks will be made to this target. Of these 99 nodes, 69 of them will do DDOS attack, 10 of them will attack sinkhole, 10 of them will be blackhole and 10 of them will attack Hello Flood. Attacks can be simultaneous or in discrete time periods. The created attacks should generate PCAP files. There is no milstone payment in the project. Payment will be made after the finished presentation of the project (such as testing via link...

    €699 (Avg Bid)
    €699 Offre moyenne
    1 offres
    Exercise Python scapy S&#039;est terminé left

    EX 9 : Create a scapy python program to perform a port scan EX 10 : make a python scapy program to associate ICMP requests / responses from a PCAP file

    €24 (Avg Bid)
    €24 Offre moyenne
    6 offres
    Contiki Coojo Simulation S&#039;est terminé left

    An IOT simulation consisting of 100 nodes will be designed on the Contiki/Cooja simulation program. The communication technologies of the nodes will be distributed equally as 33 Zigbee, 33 6LOWPAN and 33 wifi. A node will be sele...nodes will be distributed equally as 33 Zigbee, 33 6LOWPAN and 33 wifi. A node will be selected as "Target/Sink". The attacks will be made to this target. Of these 99 nodes, 69 of them will do DDOS attack, 10 of them will attack sinkhole, 10 of them will be blackhole and 10 of them will attack Hello Flood. Attacks can be simultaneous or in discrete time periods. The created attacks should generate PCAP files. There is no milstone payment in the project. Payment will be made after the finished presentation of the project (such as testing via link...

    €28 - €233
    €28 - €233
    0 offres
    SDR sniffing for UHF RFID products S&#039;est terminé left

    ...RFID frequency band, typically 860-960MHZ • Use YARDStick One to analyze, sniff communications between RFID reader and tags through its RFCat firmware. • Decode in ASCII, store and present the information that is sniffed between UHF reader and the UHF RFID tags. • Identify which specific tag(s) being read and source of UHF RFID messages, errors, status info, statistics and rough distance from sniffer. We have a system setup with RFID reader, 2 Yardsticks and several RFID tags (it is reading the communications as waveforms) that will be made available remotely or you suggest alternative ways to help with the project. Use Linux or Windows for development & deployment - must inform us which one. Also, get our approval for the IDE to use. All the source code, ...

    €9728 (Avg Bid)
    €9728 Offre moyenne
    4 offres

    Here is the code I need edited I will need this to work with certified miners, not DIY miners. I'm assuming it'll be an easy modification. I have miner and raspberry pi with RTL-Sdr R820T2 RTL2832U dongles for the gateways ready to go. I have no problems helping you debug and test the code as we go as I already have the setup. "*You want to send data from one gateway to multiple on-chain miners to potentially increase earnings by increasing witnessing and potential selection for "next hop" in PoC *You have multiple DIY gateways but only a single on-chain DIY miner (in alpha program). you can route data from all of your gateways to your single miner increasing the ability to receive data, challenges, etc. ** *You have a gateway not located at its assert...

    €605 (Avg Bid)
    €605 Offre moyenne
    5 offres
    Project for Vignesh R. S&#039;est terminé left

    Hi Vignesh R., I noticed your profile and would like to discuss my project. Do you have any experience with GNN ? and PCAP? We can discuss any details over chat.

    €326 (Avg Bid)
    €326 Offre moyenne
    1 offres
    Project for Abdul M. S&#039;est terminé left

    Hi Abdul M., I noticed your profile and would like to discuss my project. Do you have any experience with GNN and PCAP?If you do we can discuss any details over chat.

    €280 (Avg Bid)
    €280 Offre moyenne
    1 offres
    sniffing TLS packets S&#039;est terminé left

    Hello, I am looking for a developer who can create a script to sniff phone numbers (sip/pjsip over tls). In order to avoid reading the CDR regularly, I would like a webhook that calls a url. I need date, time, calling phone number, called phone number, transaction id, call duration, status: response codes The do...phone numbers (sip/pjsip over tls). In order to avoid reading the CDR regularly, I would like a webhook that calls a url. I need date, time, calling phone number, called phone number, transaction id, call duration, status: response codes The documentation for the installation of the script. Environment : Server : PBXware (tls / ssl, pjsip/sip) Smartphone : Communicator / Glocom Linux server (sniffer) : Debian Language: python Library: scapy or other. Transport: t...

    €571 (Avg Bid)
    €571 Offre moyenne
    6 offres