Brute force attack detection using wireshark

Project Scope

Brute force attacks are used for detecting login credentials using random combinations of username and passwords. The project demonstrates a technique by which brute force attacks on FTP servers can be detected using Wireshark Analysis.

Hardware and Software

1. Ubuntu or Windows (2 nos)
2. Switch
3. Wireshark.

Report Contents

1. Project Scope
2. Lab components
3. Lab setup
4. FTP Analysis after incorrect password
5. Wireshark Analysis of FTP with incorrect password
6. Brute force detection technique
7. Using wireshark filter for brute force detection

Report Format – PPT

No of Slides – 12

Buy & Download the wireshark project bundle to get access to the report