Skip to content

sparrowjumpy/packet-sniffing-tool

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

8 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Packet Sniffing Tool (CLI based)

Description

This CLI-based tool is designed to monitor and analyze network traffic. It captures and logs packets in real-time, allowing for detailed examination of network activity, which is crucial for network security analysis and troubleshooting.

Features

  • Real-time packet capturing
  • Detailed packet analysis
  • Logging of network traffic

Installation

To install the required dependencies, run:

pip install -r requirements.txt

Usage

python network_sniffer.py

Contributing

Feel free to contribute by submitting a pull request.

License

This project is licensed under the MIT License.

Contact

Email: career.zainzaidi@gmail.com