I do not know what I am doing yet! But it is my research!
-
Updated
May 22, 2022 - C
I do not know what I am doing yet! But it is my research!
Analysis and Visualization of network traffic from data centres based on trace.pcap file.
Sniffing network traffic with Python for real-time or PCAP analysis.
A machine learning-based system for detecting anomalies in encrypted network traffic. Supports real-time analysis, multiple detection algorithms, and insightful visualizations.
PCAP-based analysis of CryptoLocker and Word-Dropper malware samples using Wireshark and REMnux. Focus on DNS, HTTP, and TLS artifacts to identify adversary behavior and exfiltration attempts.
A lightweight packet analyzer tool featuring a user-friendly GUI interface using Npcap and wxWidgets.
Demonstrating a man-in-the-middle (MITM) attack using ARP spoofing on three Kali Linux VMs in VirtualBox. The attacker (Kali 1) intercepts ping traffic between two victims (Kali 2 and Kali 3) with Ettercap, captures it with Wireshark, and analyzes the PCAP to verify redirection.
GREP for PCAP files
Blue Team CTF: Recovered deleted security footage from a .pcap file using Wireshark, Python, and FFmpeg. Demonstrates real-world forensic skills in network packet analysis, MJPEG stream extraction, and flag hunting. Challenge from TryHackMe's “Security Footage” room.
IP statistics from PCAP files
Análisis de tráfico de red usando Wireshark y K-means en Python. Clasificación de paquetes en clusters y generación de informes automatizados.
Summary: complete a network vulnerability assessment and provide a summary of your findings.
Add a description, image, and links to the pcap-analysis topic page so that developers can more easily learn about it.
To associate your repository with the pcap-analysis topic, visit your repo's landing page and select "manage topics."