Ettercap工作

筛选

我最近的搜索
筛选项:
预算
类型
技能
语言
    工作状态
    17 ettercap 份搜到的工作,货币单位为 HKD
    Ethical Hacking Trainer 已经结束 left

    Looking for an Ethical Hacking Trainer who deliver practical hands-on training to students on the topics like: buffer overflows binary exploitation privilege escalation man in the middle attacks reverse-engineering malware remnux DLL injection Network Penetration Testing IoT Penetration Testing OT/SCADA Penetration Testing Cloud Penetration Tes...escalation man in the middle attacks reverse-engineering malware remnux DLL injection Network Penetration Testing IoT Penetration Testing OT/SCADA Penetration Testing Cloud Penetration Testing Binary Analysis and Exploitation hacking web servers evil twin attacks enterprise network hacking IoT Forensics Cloud Forensics In-network Attacks for Mobile Devices CTF challenges. etc. Tools: beef, ettercap, hashcat, nessus,nikto, Wireshark, ka...

    $164 / hr (Avg Bid)
    $164 / hr 平均报价
    4 个竞标
    Ettercap with php script 已经结束 left

    I want a complete script to work on Ettercap using php to eavesdrop on subscribers' devices under the same network to provide more features such as redirecting pages, showing ads and other things

    $3913 (Avg Bid)
    $3913 平均报价
    7 个竞标
    MITM attack SDN 已经结束 left

    Create SDN topology then make man in the middle attack. Attack can be see the messages and can delete or modify the message between the hosts. After attack make prevention to protect the network from MITM. Tools: VirtualBox Ubuntu Mininet Ettercap or Wireshark The code should be written on python. Finally, write the report to explain all of things also install the project on my computer using teamviewer. thanks

    $2019 (Avg Bid)
    $2019 平均报价
    2 个竞标

    Hi, I am trying to do a MITM attack between HMI and PLC. Currently i CAN drop packets using ettercap. What i want to achieve next is to modify the modbus packets to make the HMI read FAKE traffic. This may possible via python code using Scapy and NetfilterQueue. At the end the deliverables are: 1. Python code that successfully modifies the modbus packet and send out to HMI. 2. Fully commented description of the python code Note: Upload 2 files 1 is the pcap screenshot of the packet and the other, a text file of python code examples that might be useful. I'll do the test on the HMI part and close this project once it has successfully reading the FAKE modbus traffic.

    $1135 (Avg Bid)
    $1135 平均报价
    3 个竞标

    Hi! Hope you are all doing great! I need to get a simple thing done urgently. I wanna make an Ad blocker that shows a dummy placeholder image in place of Ads. Pi-hole does the job of ad blocking very well at DNS level. It uses a kind of DNS Spoofing ... It uses a kind of DNS Spoofing method to block malicious domains. Problem is when I'm trying to show an image on HTTPS webpages, ssl certificate error ERR_CERT_COMMON_NAME_INVALID occurs. This is an easy job for a Security Engineer who's familiar with these technical terms. Kali Linux, MITM Proxy, HSTS, SSL Strip, DNS Spoof, And Tools like pihole, dns2proxy, ettercap, bettercap, sslstrip1, sslstrip2 Put 'MITM' on top of the proposal to show you are human. Happy bidding!

    $4391 (Avg Bid)
    $4391 平均报价
    19 个竞标

    Знание линейки Windows, Linux, Знание TCP/IP, DNS, SMB, IDS/IPS, SMTP, Понимание стру...Опыт программирования на скриптовых языках, Опыт существенной оптимизации рутинных процессов, Опыт работы с сертификатами , Понимание работы файловых систем, в особенности NTFS потоков. Основная работа будет заключаться в работе с Эксплоитами и Поиске уязвимостей. Работа с програмными пакетами: Apache, Nginx, Metasploit, OpenVAS, Nexpose, Nexus, DNSMap, Maltego, Nmap, Wireshark, Ettercap, OWASP, WEB Scarab, W3af, Hydra, John The Ripper, SeToolKit.

    $5862 (Avg Bid)
    $5862 平均报价
    3 个竞标

    Need help to finish A Project Consist in a router whit OpenWrt. The router need to run a ettercap or any MITM tool to collect hex packages and mod Need to be able to collect a package , modify his conent and reinject to the network. Also need to be able to detect a specific data in the network to execute this action. And also need to be able to sniff all trafic and save The harware used need to be Mr3020 router any 8 gb usb driver usb to ethernet (cable) For this Project i need to use the existing rj45 input in router and add a extra one (usb to etherent) output Is a easy to do because all tolls already exist , just need a little bit expertise in Linux to finish this

    $4265 (Avg Bid)
    $4265 平均报价
    6 个竞标

    I need someone to build the latest Ettercap (0.8.1) into Windows 7 64 bit executable/installer. The software is open source and available from . It should be very simple for someone with the knowledge of cmake. If the latest version doesnt solve my problem, there may be some further work to customize some functions (write tcp checksum through a filter) and rebuild.

    $157 (Avg Bid)
    $157 平均报价
    4 个竞标
    a linux sniffer program 已经结束 left

    the function need to achieve: run under linux environment, using ettercap to MITM sniff, device have two network interface(eth0, eth1), eth0 and eth1 are bridged, here run command: ettercap -T -q -i eth0 -B eth1 -F , so it can replace all exe files which download. i did this but ettercap hints: ERROR : 90, Message too long [ec_send.c:send_to_bridge:231] libnet_write 2062 (-1): libnet_write_link(): only -1 bytes written (Message too long) how to fix it and make program runs normal, which can replace downloaded files. the code can be found from here

    $5439 (Avg Bid)
    $5439 平均报价
    4 个竞标

    This project is for OpenWRT on a MR3020 TP-Link 3G Router. Pen-testing router config required. Must allow for remote management (reverse ssh) for the managing of the following services: Aircrack Suite SSLStrip Ettercap Jasager Further details via PM

    $4618 (Avg Bid)
    $4618 平均报价
    6 个竞标
    Ettercap Modification 已经结束 left

    I need mathematical function inside the ettercap/etterfilter specially on REGEX pattern matching e.g. IF REGEX_IS_TRUE THEN NEW_PATTERN = PATTERN_MATCHED + WHATEVER NUMBER SWITCH PATTERN_MATCHED WITH NEW_PATTERN

    $877 (Avg Bid)
    $877 平均报价
    4 个竞标
    Ettercap Screenshot 已经结束 left

    Hi guys, I require a screenshot of Ettercap capturing data from a range of websites, these websites are: - Hotmail - Facebook This must be captured in the same screenshot as I can only use one image in my article. To ensure that the screenshot is your own work I will give you the details of the accounts (usernames / passwords) for both the Hotmail and Facebook accounts. You will need to use these accounts and these accounts only in the screenshot. You will be required to use the Ettercap GUI as it makes for a better screenshot then the console view. Thank you!

    $157 (Avg Bid)
    $157 平均报价
    7 个竞标

    What is the goal? cr...run in background should work even if the user uses proxy servers or VPN to try to circumvent see EXAMPLE use case EXAMPLE use case -list EXAMPLE - website.* anything.website.* *. *.website.* Suggestions I am fan of Python! You can, but dont have to use it. Here are some packages you could use: Ettercap Pycap Pyndis mitmproxy What to deliver 1. programme a demo for demonstration 2. deliver source code if everything works according to my requirements How to earn the project? I do not read CVs, I am interested in if you have the knowledge to solve this task! I will ONLY consider bidders who message me and explain to me WHAT framework they will be using and WHY!

    $861 (Avg Bid)
    $861 平均报价
    3 个竞标

    ...even if the user uses proxy servers or VPN to try to circumvent * see EXAMPLE use case **EXAMPLE use case** -list **EXAMPLE - ** website.* anything.website.* *. *.website.* **Suggestions** I am fan of Python! You can, but dont have to use it. Here are some packages you could use: [Ettercap][1] [Pycap][2] [Pyndis][3] [mitmproxy][4] **What to deliver** 1. programme a demo for demonstration 2. deliver source code if everything works according to my requirements **How to earn the project?** I do not read CVs, I am interested in if you have the knowledge to solve this task! I will ONLY consider bidders who message me and explain to me WHAT framework they will be using

    $1330 (Avg Bid)
    $1330 平均报价
    4 个竞标

    real time data flow monitoring for multicast and live data. we need to develop dedicated application for real time data monitoring into a switched system ( more servers). we WANT: motiveate people proud to join our company, serius and mono tasking action programmer. skills appreciate: ettercap, java/c/c++, bash script( application technology is not defined) thanks

    $8899 (Avg Bid)
    $8899 平均报价
    8 个竞标

    ...application established. The user can interact directly with the server (support for multiple request->response cycles is mandatory) until he presses the "Stop Hijack" button to return the socket communication back to the application. + Optional automatic checksum calculation for Ethernet/IP/TCP/UDP frames and packets after the modification is performed Relevant software: WPE Pro Wireshark Ettercap ## Deliverables 1) Complete and fully-functional working program(s) in executable form as well as complete source code of all work done. 2) Deliverables must be in ready-to-run condition, as follows (depending on the nature of the deliverables): a) For web sites or other server-side deliverables intended to only ever exist in one place in the Buyer�...

    $34922 (Avg Bid)
    $34922 平均报价
    2 个竞标

    ...shell but uses a ssh tunnel to port 25 which allows him to use his software to spam. He doesn't need to authenticate except for the ssh connection. Now the question; Beside personally monitoring realtime the system, is there a way to log/identify this user by changing some configuration parameter in postfix ? amavis ? or something else ? Or perhaps some custom filter/script using tcpdump/ettercap to match for his behaviour ? The system has more than 200 active users using ssh. ## Deliverables 1) Complete and fully-functional working program(s) in executable form as well as complete source code of all work done. 2) Deliverables must be in ready-to-run condition, as follows (depending on the nature of the deliverables): a) For web sites or other server-side deliverab...

    $94 (Avg Bid)
    $94 平均报价
    3 个竞标