A windows application for listening packets in promiscous mode or over UDP [layer 4] and distribute over configured IPs.
-
Updated
Jul 18, 2020 - C#
A windows application for listening packets in promiscous mode or over UDP [layer 4] and distribute over configured IPs.
A dual-mode educational toolkit that enables users to learn and analyze network traffic through a real-time CLI sniffer and an AI-powered web-based packet simulator.
shell script to fetch network statistics and monitor bottleneck issues on x64 device with wifi interface chip.
Hands-on network security with Python. From packet crafting basics to advanced security tools: ARP spoofing detection, traffic analysis, port scanning, SSL/TLS analysis, and anomaly detection using Scapy.
Be With Me, Comrade !!
A Python toolkit for identifying websites from encrypted network traffic using ML on packet metadata (no content decryption).
In this course, you will learn about Nmap, a powerful network scanning tool that is used to discover hosts and services on a computer network.
Kişisel ağ/güvenlik mini labları: wireshark, nmap ve kanıtlı gözlemler.
A bridge that connects VPP (Vector Packet Processing) interfaces with Wireshark, enabling real-time packet capture and analysis. Supports remote monitoring via UDP and Unix sockets with a Wireshark extcap interface.
scripting API @minecraft/server-net (PacketId, NetworkBeforeEvents, PacketReceive)
Advanced Wi-Fi scanning and analysis using monitor mode and Wireshark
Botnet Radar — host-level anomaly detection for defensive operators. Watches packet-rate spikes and distributed UDP patterns to surface early signs of botnet behavior and DDoS activity. Offense-driven defense. Built by Red Specter.
A powerful, real-time network packet sniffer with a sleek neon-styled web dashboard. Capture, analyze, and export network traffic with ease.
Hurry up, humans are in danger !!
A network-based intrusion detection lab using Snort to detect port scans, brute-force attacks, SQL injection, and ICMP floods simulated from Kali Linux to Metasploitable. Includes custom rules, attack simulations, and log analysis.
This challenge focusing on network forensics and packet analysis using Wireshark. I must analyze PCAP files, images, and other data to find flags and progress through the challenge.
Simulation and analysis of 7 types of DoS attacks with Wireshark packet captures and Python scripts.
Advanced Python toolkit for analyzing, comparing, and extracting insights from network packet capture (pcap) files.
Hands-on firewall hardening and network defense project featuring UFW rule engineering, Wireshark packet validation, NIST SP 800-115 methodology, and a full security documentation workflow for Acme United Bank.
Assignment 4, for CSCI-476 at Montana State University
Add a description, image, and links to the packet-analysis topic page so that developers can more easily learn about it.
To associate your repository with the packet-analysis topic, visit your repo's landing page and select "manage topics."