Security Basics mailing list archives

Re: Capture Traffic and then reply it again after modifying it


From: "Pui Edylie" <email () edylie net>
Date: Sat, 23 Jun 2007 00:50:35 +0800

tcpdump? wireshark?

-e
----- Original Message ----- From: "Mohamed Farid" <mfarid () mscc com eg>
To: <security-basics () securityfocus com>
Sent: Thursday, June 21, 2007 6:17 PM
Subject: Capture Traffic and then reply it again after modifying it


Dear All :
I have an application sending specific traffic to my Test System ..
This application is located at another branch and it's really difficult
to be on the phone with some guy in that location and ask him every time
w are testing to send the startup packet ... !

I need a software which can catch the traffic passing from the branch -
Save it - and then produce it again whenever I need without returning to
the remote branch ...

Any ideas ?

Mohamed Farid ,,

* * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * This e-mail (including attachments) is classified as Mediterranean Smart Cards Company confidential and proprietary information The recipient hereby is committed to hold in strict confidence the contents of this (e-mail, document, and information) and not to disclose to any third party without the prior written consent of Mediterranean Smart Cards Company.
Recipient will be held liable for any unauthorized disclosure.
It is intended solely for the addressee. Unless you are the addressee, you may not read, copy, use or store this e-mail in any way, or permit others to. If you have received it in error, please notify the sender by return e-mail and delete the message in its entirety, including any attachments * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * *




Current thread: