Lineage2 sniffercông việc

Bộ lọc

Tìm kiếm gần đây của tôi
Lọc theo:
Ngân sách
đến
đến
đến
Loại
Nhiều kỹ năng
Ngôn ngữ
    Tình trạng công việc
    834 lineage2 sniffer công việc được tìm thấy, giá theo USD

    I require a freelancer with advanced network security skills, and proficiency in identifying URLs and public APIs. The main goal of this project is to sniff network traffic specifically for RadarBot in order to enhance our network security.

    $195 (Avg Bid)
    $195 Giá đặt trung bình
    2 lượt đặt giá

    I require a freelancer with advanced network security skills, and proficiency in identifying URLs and public APIs. The main goal of this project is to sniff network traffic specifically for RadarBot in order to enhance our network security.

    $125 (Avg Bid)
    $125 Giá đặt trung bình
    3 lượt đặt giá

    I am looking for a skilled and experienced freelance developer to work on a unique project...that was previously available but is now limited to mobile devices. Key Responsibilities: - Download and analyze the Microsoft Translator app from - Utilize network sniffing and proxy tools to intercept and analyze the API requests made by the Microsoft Translator app, focusing on the process of initiating a conversation. - Include the word 'sniffer' in the first line of your response so i know you actually read this description :) - Develop a Postman collection that replicates the API request necessary to create a conversation and retrieve the conversation code, as demonstrated in the provided screen capture. Looking to spend no more than $1000.

    $1267 (Avg Bid)
    $1267 Giá đặt trung bình
    22 lượt đặt giá
    cybersecurity practical testing Đã kết thúc left

    ...less than a week for the entire project. I need to do the following: Conduct a practical investigation by, setting up an attacker virtual machine (running Kali), web server virtual machine (running apache on Ubuntu for example) and normal end user virtual machine (running Ubuntu with a script you have wrote to simulate usage of website on the web server’s virtual machine). You could run a packet sniffer (such as wireshark) on the web server’s virtual machine and view the packets to understand the signature of different attacks sent by the attack virtual machine. You could then analyse this and write a script to change settings secure the web server machine then retest the system to demonstrate your changes are effective while still enabling the simulated users to cou...

    $88 (Avg Bid)
    $88 Giá đặt trung bình
    4 lượt đặt giá

    I am looking for a talented developer to create an application for all Windows Point of Sale (POS) systems that can be installed on a merchant's POS terminal. This application will be a "sniffer" that is able to intercept receipt-level data and send it to the cloud in real-time. • For Windows POS systems from Windows XP onwards • We need a virtual printer driver (software only) that can be remotely installed and managed on a merchant's POS which captures all the data that is printed on the paper receipt. • We need this data to be parsed in a structured format that maps to a specific json spec (not an image/PDF) and sent to our cloud endpoint in real-time, allowing us to store and process this data. • This driver should not interfere with t...

    $888 (Avg Bid)
    $888 Giá đặt trung bình
    15 lượt đặt giá

    USE PHP Code Sniffer to scan Wordpress Plugin code, using the WordPress Coding Standards Specifically, I need this done using the WordPress Coding Standards. WordPress Plugin works and there is no problem with it I will send a copy of the files and a live site to try all its advantages As directed by WordPress, the text of the message is attached While many of the issues that tool will list are not ones we would hold your plugin back for, we recommend you take the time to review and learn how to incorporate such a scan in your daily development practices. This will help you write safer, more stable code, and provide a better experience for your users. Note: No tool can promise or deliver a 100% security check of your code. The information from the scan is provided to assist y...

    $103 (Avg Bid)
    $103 Giá đặt trung bình
    33 lượt đặt giá
    Create a sniffer Đã kết thúc left

    Create a sniffer to take details off websites

    $1038 (Avg Bid)
    $1038 Giá đặt trung bình
    2 lượt đặt giá

    ...tests with user traffic, that is, simulating User Equipments like phones, tablets etc, or with any software tools that represents User Equipments (It could be generated in a different virtual machine, with communication to the AMF). Upload and download User Traffic in order to see the CPU of the AMF container increase and decrease. It’s very important to listen and monitor the user traffic (with a sniffer software) in order to observe request losses, packet loss or response times or delays when the CPU of the AMF is critical or the AMF is collapsed. - Complete and clear documentation about load test and AMF Dockerized. Deliver a documents guides about how the test was made and what tools were used, documentation about how to install those tools. Delivery all the documentat...

    $682 (Avg Bid)
    $682 Giá đặt trung bình
    7 lượt đặt giá
    MySQL Sniffer Python Đã kết thúc left

    In this small school pr...Prevention System (IDS/IPS) for databases MySQL in Python. The proposed IDS/IPS uses the anomaly detection methodology having two phases: In the first phase, the learning to use the database properly by capturing commands and transactions executed in an environment controlled. In the second phase, learning is used to detect intrusions that use commands that have not been learned. Development of MySQL Sniffer with the following main features: a) Capture Network Packets and output on screen the captured queries used (localhost and Server) for the learning phase b) Storage of the captured MySQL command structure c) Packet capture for the detection phase d) Comparison with learned commands e) Generating an alarm or preventing the continuation of communication ...

    $22 (Avg Bid)
    $22 Giá đặt trung bình
    5 lượt đặt giá
    MuOnline packet sniffer Đã kết thúc left

    Iam searching for a MuOnline Packet Sniffer. Need to decript C3 and C4 packets

    $175 (Avg Bid)
    $175 Giá đặt trung bình
    11 lượt đặt giá
    Контроллер на STM32 Đã kết thúc left

    Необходима прошивка для работы с несколькими вводами/выводами + работа с I2C тачскрином в режиме снифера (пример , формат данных известен) с дальнейшей передачей координат по USB HID (пример ).

    $140 (Avg Bid)
    $140 Giá đặt trung bình
    1 lượt đặt giá

    I need some one to write a Visual Studio C++ or VB code to sniffer fetching data from html5 web page the information i need is the real time shares prices and the book data too.

    $141 (Avg Bid)
    $141 Giá đặt trung bình
    40 lượt đặt giá

    Hi all. I am looking for a serial driver for windows and a test application to attach to serial port IRP signals and log all COM data back and forth. Similar to : I need the source code for the driver and a small app to show the hooking. The driver needs to operate as a sniffer for the serial COM port of a device connected to windows as serial and observe IRP signals when a third party application opens that COM port is a transparent way. Sources in C/C++ needed.

    $243 (Avg Bid)
    $243 Giá đặt trung bình
    15 lượt đặt giá
    OBD and CAN Đã kết thúc left

    Looking for experts who have developed J1939 CAN sniffer for Trucks with OBD, to read status such as 1. Hand Break, 2. Gear, 3 Indicators along with the standard Speed, RPM, NMEA Data etc

    $11 / hr (Avg Bid)
    $11 / hr Giá đặt trung bình
    3 lượt đặt giá

    To build one stand-alone module which is able to: o work as a CAN sniffer o optimize DM signals clearly (damp over/under shoots). Develop, build up, test and run a stand-alone CAN sniffer module with signal integrity optimization capability. “signal integrity optimization” DM disturbances on the bus-wires shall be damped, scientific proved by oscilloscope and simulation it is not allowed to include an available SIC-transceiver o a “hand-made” circuit board is sufficient o activation/deactivation procedure (e.g. switch)

    $144 (Avg Bid)
    $144 Giá đặt trung bình
    5 lượt đặt giá

    ...which is a packet sniffer that captures data in the network traffic and put into a pcap file. - I provided the packet sniffer code below (to run type "sudo python3 ") - I want a code that will analyze the pcap file (pcap file given by my source code) and detect anomalies in it - Once an anomaly is detected a notification must appear on the PC - The anomaly-based detection and the notification feature code needs to be integrated into the packet sniffer source code (everything in one source code) -The programming language must be python3 - For Ubuntu 20.04 environment - The detection process can be done using python only or other third-party tools as well (such as Zeek, Tripwire, fail2ban etc..) either way it must be integrated into the original pa...

    $105 (Avg Bid)
    $105 Giá đặt trung bình
    2 lượt đặt giá

    ...comes to leak detection. A helium inspector can expect to inspect dozens, maybe into the hundreds of connections per day. Our method allows for an inspector to image thousands of connections per day. In the field of view, you may have dozens of connections that can be inspected in seconds. That same batch could take a half of a day of sniffing. If a leak occurs and migrates from its source, a sniffer can give false positives and make you repair the wrong component thereby costing $. We find 75% time savings with a fraction of the personnel. It is just as effective as the gold standard helium and is just as safe. The real advantage is the speed. We put projects ahead of schedule and if you're behind sched, we can help get you get caught up. We have deployed our technol...

    $559 - $1118
    Nổi bật Gấp Niêm phong
    $559 - $1118
    20 lượt đặt giá

    ...button to send a text with GPS coordinates as a safety measure. What I am looking for is something that is discrete, or something that is small enough to fit inside a lipstick bottle, or something that wouldnt be confiscated if a pimp kidnapped one of the women. I am not looking for something that is always on. I want the device to be in deep sleep mode so that it couldnt be found with a bug sniffer, unless the button was pressed. And then it activate, pull gps coords, send text to a group message between non-profit board, and security team. My knowledge of electrical engineering is minimal, I knew enough to build an ESP32 wifi button with a li-po rechargable battery, from following videos, for what I needed, but when it comes to cellular and researching there I am at a loss...

    $40 (Avg Bid)
    $40 Giá đặt trung bình
    1 lượt đặt giá

    Hi all! I have developed a custom C# Network sniffer that works ok on my Windows computer (A) hanging on network (a.x.x.x). Now I need to sniff using my running C# program on (A), the network traffic (TCP and UDP) coming from a remote computer (C) which is on another network (b.x.x.x) There’s a Gateway Linux Pc (B) which I can access over ssh from my Pc (A), but I am not allowed to install any new program on it. What would the Linux commands be I need to type on the (B) console to redirect the TCP and UDP network traffic coming from (C) to my Pc (A), so that I can read it with my sniffer custom program? - It would be accepted to pipe the network traffic from (C) to a fifo file on a folder on (A) but - It would be better desired to read in real time - I am not using...

    $19 (Avg Bid)
    $19 Giá đặt trung bình
    7 lượt đặt giá

    Build a packet sniffer using libpcap library with extra features using AWS.

    $510 (Avg Bid)
    $510 Giá đặt trung bình
    14 lượt đặt giá

    - I need someone who has experience in Decrypt and sniffer api app - APK of the application I will send if you are interested in the project

    $495 (Avg Bid)
    $495 Giá đặt trung bình
    12 lượt đặt giá

    Hey, Need to run a Github a sniffer build in javascript.

    $212 (Avg Bid)
    $212 Giá đặt trung bình
    6 lượt đặt giá
    Android SSL Sniffer Đã kết thúc left

    We need code for Android Sniffer with SSL support. - Must have a local Android VPS - Must have CA certificate to read all SSL traffic - Must read all TCP traffic, HTTPS, etc. Please only bid if you have experience with this.

    $525 (Avg Bid)
    $525 Giá đặt trung bình
    17 lượt đặt giá

    The app is a Packet Sniffer. When you log in with we get your name and your IP-adress is stored in a online database. The database is pushed and stored locally on each phone. IP-adress from traffic that is phone call, sms or mail is is checked in local database and if it is identified a push notification with senders name is shown, if not unidentified is shown. About 20 hours of work. I have Google and Apple developer accounts and a logo and webpage

    $152 (Avg Bid)
    $152 Giá đặt trung bình
    14 lượt đặt giá
    Project for Sahil K. Đã kết thúc left

    Hi Sahil K., Thank you for the work you did. I have another project, I need 1000 words (approx.) on Packet Sniffing :~:text=Packet%20sniffing%20is%20a%20technique,similar%20tools%20for%20nefarious%20purposes.

    $66 (Avg Bid)
    $66 Giá đặt trung bình
    1 lượt đặt giá
    C++ sniffer Đã kết thúc left

    C++ needs a sniffer program. Detail of network packets

    $24 (Avg Bid)
    $24 Giá đặt trung bình
    6 lượt đặt giá
    Game packet sniffer in C# Đã kết thúc left

    I need a game packet sniffer for a poker game Full requirements attached. Project ETA: 3-5 days

    $465 (Avg Bid)
    $465 Giá đặt trung bình
    10 lượt đặt giá
    Project for Hicham O. -- 3 Đã kết thúc left

    Hi, do you have any experience with sockets ? I basically need a packets sniffer which can extract the required information. All that data is available on screen but reading through OCR takes time hence want to read through network sockets. Thank you.

    $1000 (Avg Bid)
    $1000 Giá đặt trung bình
    1 lượt đặt giá
    Project for Daniël R. Đã kết thúc left

    Hi Daniël R., do you have any experience with network sockets ? Basically need a packets sniffer to extract some required information. Let me know if you're interested.

    $1000 (Avg Bid)
    $1000 Giá đặt trung bình
    1 lượt đặt giá
    Project for Doru Constantin T. Đã kết thúc left

    Hi Doru Constantin T.,do you have any experience with sockets ? Basically need a packets sniffer to extract the required information. It's not encrypted.

    $1000 (Avg Bid)
    $1000 Giá đặt trung bình
    1 lượt đặt giá
    Project for Vladislav B. Đã kết thúc left

    Hi Vladislav B., do you have any experience with sockets ? Basically looking for a packets sniffer to extract required information. Its not encrypted.

    $1000 - $1000
    $1000 - $1000
    0 lượt đặt giá
    Project for Sameh R. Đã kết thúc left

    Hi Sameh R., I noticed your profile and would like to offer you my project. We can discuss any details over you have any experience with network sockets? basically need a packets sniffer which can extract some required information. if you are interested, let me know so I can send you the required details.

    $1000 (Avg Bid)
    $1000 Giá đặt trung bình
    1 lượt đặt giá
    Project for Khanh T. Đã kết thúc left

    Hi Khanh T., do you have any experience with network sockets? basically need a packets sniffer which can extract some required information. if you are interested, let me know so I can send you the required details.

    $1000 (Avg Bid)
    $1000 Giá đặt trung bình
    1 lượt đặt giá
    Project for Nabeel R. Đã kết thúc left

    Hi Nabeel R., do you have any experience with network sockets? basically need a packets sniffer which can extract some required information. if you are interested, let me know so I can send you the required details.

    $1000 (Avg Bid)
    $1000 Giá đặt trung bình
    1 lượt đặt giá

    I have some hardware that connects over bluetooth. I have traced the commands using a packet sniffer. I need to build a small test app that sends the commands as per my document and show outputs as needed.

    $10 - $90
    Niêm phong
    $10 - $90
    8 lượt đặt giá

    An expert in network sniffting / api extracting is needed. Android device is needed.

    $120 (Avg Bid)
    $120 Giá đặt trung bình
    3 lượt đặt giá

    Website sniffer and notification

    $147 (Avg Bid)
    $147 Giá đặt trung bình
    7 lượt đặt giá
    Anti sniffer https Đã kết thúc left

    this service, remove spaces: https:// openbullet. .html i need this service, but i need this anti sniffer, the software work in http, but i need this anti sniffer

    $157 (Avg Bid)
    $157 Giá đặt trung bình
    5 lượt đặt giá

    Tenho um sistema que se comunica com uma api, porém essa API fica vulnerável a sniffer. Ou seja, qualquer pessoa com acesso ao meu sistema irá conseguir acessar essa API e baixar os arquivos compartilhado via API. O programa é em c# Uso uma API padrão que já vem inclusa. Gostaria de deixar esses dados encriptados.

    $176 (Avg Bid)
    $176 Giá đặt trung bình
    3 lượt đặt giá

    ...RFID frequency band, typically 860-960MHZ • Use YARDStick One to analyze, sniff communications between RFID reader and tags through its RFCat firmware. • Decode in ASCII, store and present the information that is sniffed between UHF reader and the UHF RFID tags. • Identify which specific tag(s) being read and source of UHF RFID messages, errors, status info, statistics and rough distance from sniffer. We have a system setup with RFID reader, 2 Yardsticks and several RFID tags (it is reading the communications as waveforms) that will be made available remotely or you suggest alternative ways to help with the project. Use Linux or Windows for development & deployment - must inform us which one. Also, get our approval for the IDE to use. All the source code, ...

    $10437 (Avg Bid)
    $10437 Giá đặt trung bình
    4 lượt đặt giá

    Here is the code I need edited I will need this to work with certified miners, not DIY miners. I'm assuming it'll be an easy modification. I have miner and raspberry pi with RTL-Sdr R820T2 RTL2832U dongles for the gateways ready to go. I have no problems helping you debug and test the code as we go as I already have the setup. "*You want to send data from one gateway to multiple on-chain miners to potentially increase earnings by increasing witnessing and potential selection for "next hop" in PoC *You have multiple DIY gateways but only a single on-chain DIY miner (in alpha program). you can route data from all of your gateways to your single miner increasing the ability to receive data, challenges, etc. ** *You have a gateway not located at its assert...

    $649 (Avg Bid)
    $649 Giá đặt trung bình
    5 lượt đặt giá
    sniffing TLS packets Đã kết thúc left

    Hello, I am looking for a developer who can create a script to sniff phone numbers (sip/pjsip over tls). In order to avoid reading the CDR regularly, I would like a webhook that calls a url. I need date, time, calling phone number, called phone number, transaction id, call duration, status: response codes The do...phone numbers (sip/pjsip over tls). In order to avoid reading the CDR regularly, I would like a webhook that calls a url. I need date, time, calling phone number, called phone number, transaction id, call duration, status: response codes The documentation for the installation of the script. Environment : Server : PBXware (tls / ssl, pjsip/sip) Smartphone : Communicator / Glocom Linux server (sniffer) : Debian Language: python Library: scapy or other. Transport: t...

    $613 (Avg Bid)
    $613 Giá đặt trung bình
    6 lượt đặt giá

    ...WooCommerce marketplace. It is important that we are able to release new versions of the plugin in a timely manner, and there are no blockers to plugin release. Position summary You’ll be working with our developers and management team to deliver stable, functioning, bug free releases of Plugins via GitHub and the WooCommerce platform. You’ll be addressing WooCommerce related issues like PHP Sniffer, and resolving those yourself where possible. We’ll also be looking to you to improve code quality, code security, and provide suggestions and ideas. Hours per week This role is approximately 15-20 hours per week and will fluctuate with demand. Location Flexible. Ideally you will be available during the Indian work day, or overlap substantially with it to ...

    $13 / hr (Avg Bid)
    $13 / hr Giá đặt trung bình
    19 lượt đặt giá

    ...Work with RFCat firmware in UHF RFID frequency band, typically 860-960MHZ • Use YARDStick One to analyze communications between RFID reader and tags through its RFCat firmware. • Decode and present the information that is sniffed between UHF reader and the RFID tags. • Identify which specific tag(s) being read and source of UHF messages, errors, status info, statistics and rough distance from sniffer. We have a system setup with RFID reader, 2 Yardsticks and several RFID tags (it is reading the communications as waveforms) that will be made available remotely or you suggest alternative ways to help with the project. Use Linux or Windows for development - must inform us which one. Also, get our approval for the IDE to use. All the source code and any supporting d...

    $625 (Avg Bid)
    $625 Giá đặt trung bình
    8 lượt đặt giá
    WiFi Sniffer using ESP32 Đã kết thúc left

    Want to develop WiFi Sniffer using ESP32. Should be able to display data through Web UI. Need to be Arduino code. Example :

    $68 (Avg Bid)
    $68 Giá đặt trung bình
    5 lượt đặt giá

    ...but I want it to connect to my mobile app. I want to create an SDK in arr. file (Android) and .framework for IOS devices. Business Requirement 1. The devices a Blood pressure monitor and I cannot send it to your office if you reside in countries where the custom duties are very high and take too much time to reach, like India. 2. I prefer to do it remotely, and I can support 100% to get any sniffer data out of the device to help you built and test the SDK 3. Although I prefer one person to deliver Android and IOS SDK, but if you specialize on only Android or IOS, I will award the business likewise. 4. I have attached the Bluetooth protocol document for the device. No other documentation or support are available from the manufacturer. Technical requirement-High level 1. The SDK ...

    $1454 (Avg Bid)
    $1454 Giá đặt trung bình
    11 lượt đặt giá

    ...but I want it to connect to my mobile app. I want to create an SDK in arr. file (Android) and .framework for IOS devices. Business Requirement 1. The devices a Blood pressure monitor and I cannot send it to your office if you reside in countries where the custom duties are very high and take too much time to reach, like India. 2. I prefer to do it remotely, and I can support 100% to get any sniffer data out of the device to help you built and test the SDK 3. Although I prefer one person to deliver Android and IOS SDK, but if you specialize on only Android or IOS, I will award the business likewise. 4. I have attached the Bluetooth protocol document for the device. No other documentation or support are available from the manufacturer. Technical requirement-High level 1. The SDK ...

    $551 (Avg Bid)
    $551 Giá đặt trung bình
    9 lượt đặt giá

    ...Work with RFCat firmware in UHF RFID frequency band, typically 860-960MHZ • Use YARDStick One to analyze communications between RFID reader and tags through its RFCat firmware. • Decode and present the information that is sniffed between UHF reader and the RFID tags. • Identify which specific tag(s) being read and source of UHF messages, errors, status info, statistics and rough distance from sniffer. We have a system setup with RFID reader, 2 Yardsticks and several RFID tags (it is reading the communications as waveforms) that will be made available remotely or you suggest alternative ways to help with the project. Preferred development IDE is MS Visual Studio. Others will be considered if approved by us first. All the source code and any supporting docs will b...

    $500 (Avg Bid)
    $500 Giá đặt trung bình
    2 lượt đặt giá

    help with this project Wi-Fi Sniffer as a Human detector want to add https rather then mqtt or some other way to see live tracking data of approaching devices and alllso add a way to log if a devices if found to be near or fowling the user ( radar}

    $7 (Avg Bid)
    $7 Giá đặt trung bình
    1 lượt đặt giá

    - Must have nRF52 or nRF51 board on hand. - Bread board task requiring configuring a button to function through XInput over BLE. - I do not need a custom board, a simple dev kit can be used by Adafruit or others. - May require use of BLE sniffer to catch BLE data. - BLE gamepad should be XInput standard gamepad on PC. - Required testing method of Fortnite.

    $1180 (Avg Bid)
    $1180 Giá đặt trung bình
    19 lượt đặt giá