Lab Module 3 Network Protocol Analysis with Wireshark

Size: px
Start display at page:

Download "Lab Module 3 Network Protocol Analysis with Wireshark"

Transcription

1 Pacific Northwest National Laboratory Lab Module 3 Network Protocol Analysis with Wireshark NATO ASI on Energy Infrastructure Security October 2015 PNNL-#####

2 Lab Module 3 Network Protocol Analysis with Wireshark Introduction The Wireshark software is the most popular and well-known network protocol analyzer. It enables deep inspection of network traffic in over 1,000 protocols and is the de-facto standard across many industries and academia. Wireshark development thrives thanks to the contributions of networking experts across the globe. It is the continuation of a project that started in This module will introduce you to Wireshark and its use. For some, this may be a repeat bear with us. We will: set up Wireshark to listen to some network traffic from a few different sources (which will include a custom plugin that allows direct parsing of serial traffic), load sample captures of interesting or relevant protocols and examine them, and examine both un-encrypted and encrypted traffic side by side. Basic Functions The starting screen of Wireshark is shown in Figure 1. Figure 1: Wireshark Starting Screen 1 Source: 1

3 We are interested only in two sections: the Capture window on the top left and the Files window in the center. The other windows are there for both on- and offline help. Before a capture of network traffic can be started, Wireshark must be set to listen to the right networking interface. Click on Interface List to show what is available to Wireshark on this machine. You should see something like what is shown here in Figure 2. Figure 2: Capture Interfaces In this case, Figure 2 shows only one active interface. While more interfaces may be shown on your screen, select the Local Area Connection as shown. Now click Options to bring up the Capture Options screen shown in Figure 3. Figure 3: Capture Options Here, you can set up the Wireshark capture configuration in detail. You can choose more than one interface to listen to, apply capture filters, specify capture output files and how they are recorded, and you have some options regarding name resolution and display. For now, leave everything as it is and then click Start to begin capturing traffic. 2

4 Wireshark now should be displaying live traffic on the selected Ethernet interface. After you have let the traffic collect for a few seconds, click the red stop button at the top menu. You should see something similar to Figure 4 below. Figure 4: Captured Traffic The top half shows a chronological list of traffic packets on the network. This list can be resorted in many configurable ways. It might be useful to list the packets by source or destination address, or perhaps by protocol. The list displayed on the machine in front of you will probably include a few different protocols TCP/IP, UDP, QUIC, STP, and some others. Packet length and brief information is also given. The smaller center part of the window in Figure 4 provides more detailed information about each of the packets as they are selected. The different components of each packet are displayed in a hierarchical, expandable list. While the number of top-level components displayed may vary from packet to packet, the first one is always the packet wrapper frame containing information about the packet itself (metadata). This data is comprised of detailed time, packet travel duration, frame and capture lengths, and protocol(s) contained in the packet. The second top-level component will likely be the Ethernet II wrapper. It provides information on source and destination and which protocol is used within the Ethernet II-wrapped package. The third top-level component is probably another wrapper this time for the Internet Protocol Version 4. This metadata includes package length, flags, checksum, source and destination, and protocol used within the Internet Protocol Version 4-wrapped package. 3

5 After that, you may see a bigger variety of protocols in the top-level components perhaps UDP, TCP, HTTP, etc. The very bottom of the window shown in Figure 4 gives us the actual package contents in plain text or code (both hexadecimal and ASCII). This is a very powerful tool in protocol inspection and troubleshooting, microscopic packet analysis, and even debugging of network code. Next, we will inspect traffic on a wired connection to a Raspberry Pi microcomputer. If you have not already done so, connect the network cable between this machine and the Raspberry Pi for your station and ensure it is not currently powered up. Click the left-most button at the top of the Wireshark window to select a new capture interface. From the available options, choose the wired connection corresponding to the Raspberry Pi. Now connect the micro-usb connector to the Raspberry Pi to power it up. Select Start to begin capturing; stop the capture only after you have seen a few packets go by. Inspect the traffic. If you caught the Raspberry Pi during boot-up as you should have then you are now seeing much of the same type of traffic we saw on the local LAN or WiFi internet. You will also see some DHCP discovery requests and SSDP packages. A likely screen is shown in Figure 5. Next, we will use a custom plugin for Wireshark that allows us to inspect serial traffic directly. Figure 5: Raspberry Pi Traffic Capture 4

6 Next, we will take a look at how Wireshark handles encrypted versus un-encrypted traffic. We have already seen what unencrypted traffic looks like every single frame examined thus far has been unencrypted. We have been able to read it. We will open a sample capture file of encrypted SSL traffic and examine it without a key and then with a key. Some background on the protocol: Secure Socket Layer (SSL) provides secure communication between two hosts. It provides integrity, authentication and confidentiality. It is used most commonly in web browsers, but can be used with any protocol that uses TCP as the transport layer. SSL uses a variety of ports; some more well-known ones include 443 (http), 636 (ldap), (ftp), and others. 2 Select File in the top level menu of Wireshark, then Open. Navigate to the \SSL sub-directory and open the file rsasnakeoil2.cap. Wireshark should be displaying 58 TCP packets that don t seem to contain anything useful. We see source and destination IP s and ports (take note of these!) and also some connection-establish requests, pushes, and acknowledges. Figure 6 shows what your screen may look like: Figure 6: Encrypted SSL traffic 2 5

7 Select Edit in the top level menu of Wireshark, then Preferences. On the left side of the new window, expand Protocols and navigate down to SSL and select it. Click on Edit next to RSA keys list (see Figure 7). Figure 7: SSL Preferences On yet another new window, click on New. Enter the following: IP address: Port: Protocol: Key File: Password: (The same address as in the captured TCP packets!) (Just a local loopback) 443 (Same port as in the captured TCP packets) http Click on the button Wireshark, then navigate to the \SSL subfolder and open rsasnakeoil2.key leave blank Click OK, then Apply, then OK. Select OK one more time. The Wireshark display has changed a bit now that we have applied the right private key. The number of packets in the list is still 58. However, now only 25 of them show up as TCP. Eleven packets are SSLv2/v3 communications; the packets we earlier saw having ACK, SYN, and connection requests. This is the continued communication between the two SSL hosts that ensures the encrypted communication. Finally, there are 22 HTTP packets. Those are the now-decrypted contents that SSL delivered. We see some standard web traffic GET s for pictures, icons, text, etc. Figure 8 below shows what your display may look like. This concludes our brief look at encrypted traffic. Next, we will open up a few prepared sample captures to look at some common protocols. HTTP: Open the file Http.cap in the Pcaps folder. Your display should look similar to Figure 9. There are some DNS packets (for ads!), a lot of TCP ACK and SEQ packages, and then the HTTP packets themselves with their contents some text or html, pictures, and icons. The bottom of Figure 9 shows the contents of an HTTP package responsible for retrieving an online ad. 6

8 Figure 8: Decrypted SSL Traffic 7

9 Figure 9: HTTP Sample Capture WPA: Open the file wpa-induction.cap in the \Pcaps directory. This sample capture is a very lengthy induction process for WPA (Wi-Fi Protected Access). When first opened, you should see something similar to what is shown in Figure 10. There are a lot of beacon frames, some unrecognized frames, and generally nothing usable. Let s apply the WPA key. Select Edit->Preferences->Protocols->IEEE Click Edit at Decryption Keys, then select New. Change the key type to wpa-pwd and enter Induction for the key. Click OK, Apply, OK, OK. We still see a large number of beacon frames, but now we do get to see some useful content as well. Starting at around packet 100, there are some Apple Talk packets, some DHCP and ICMPv6 packets. Contents of those packets are now visible thanks to decrypting them. 8

10 Figure 10: Encrypted WPA-Induction Next we will examine a variety of other, often less common protocols DNP3, IEC61850, and others. These protocols are however, prevalent in modern energy and utility infrastructure; industries which have generated a lot of attention in cybersecurity news in recent years. DNP3: Open the file dnp3_read.pcap. This sample capture is the read request of a DNP3 session. This is shown in Figure 11. In the top half, you see many TCP packets that serve mostly for connection requests, acknowledges and so on. There is one DNP 3.0 packet, however. The bottom half of Figure 11 shows the contents of that packet. The majority shown are wrapper frames. The actual DNP3 contents are at the very bottom. We can see a read request for a specific data object (object 60, variable 02, hex 0x3c02). 9

11 Figure 11: DNP3 Read Request IEC-61850: Open the file IEC61850.cap in the \Pcap directory. This sample capture is of an IEC session, specifically GOOSE (Generic Object-Oriented Substation Events). The protocol is used in energy transmission and delivery infrastructure, some energy generation technology, and in oil and gas (limited). It is a self-describing, XML based protocol first defined in the IEC standard Figure 12 shows the capture file open in Wireshark. Notice that there are some Telnet and TCP packets, but they are irrelevant to this discussion. The only two GOOSE packets are from two different Schweitzer Engineering Laboratories relays. The contents of one of the GOOSE packets is shown in the bottom half of Figure 12. The packet identifies the specific device data block, device ID (SEL_351_1), and which dataset to transmit. This is followed by the dataset itself, which follows the protocol language. IEC traffic can be challenging to debug due to differing MAC addresses, broadcast MAC s, and difficulties in addressing and/or requesting the right data blocks. Some vendors do not support all data blocks. Using Wireshark to inspect the packets at a low level can help tremendously in the troubleshooting process and allows a much faster homing-in on the problem. 10

12 Figure 12: IEC GOOSE Capture 11

EKT 332/4 COMPUTER NETWORK

EKT 332/4 COMPUTER NETWORK UNIVERSITI MALAYSIA PERLIS SCHOOL OF COMPUTER & COMMUNICATIONS ENGINEERING EKT 332/4 COMPUTER NETWORK LABORATORY MODULE LAB 2 NETWORK PROTOCOL ANALYZER (SNIFFING AND IDENTIFY PROTOCOL USED IN LIVE NETWORK)

More information

Lab VI Capturing and monitoring the network traffic

Lab VI Capturing and monitoring the network traffic Lab VI Capturing and monitoring the network traffic 1. Goals To gain general knowledge about the network analyzers and to understand their utility To learn how to use network traffic analyzer tools (Wireshark)

More information

Introduction to Network Security Lab 1 - Wireshark

Introduction to Network Security Lab 1 - Wireshark Introduction to Network Security Lab 1 - Wireshark Bridges To Computing 1 Introduction: In our last lecture we discussed the Internet the World Wide Web and the Protocols that are used to facilitate communication

More information

Packet Capture. Document Scope. SonicOS Enhanced Packet Capture

Packet Capture. Document Scope. SonicOS Enhanced Packet Capture Packet Capture Document Scope This solutions document describes how to configure and use the packet capture feature in SonicOS Enhanced. This document contains the following sections: Feature Overview

More information

CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs

CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs Tasks: 1 (10 min) Verify that TCP/IP is installed on each of the computers 2 (10 min) Connect the computers together via a switch 3 (10 min)

More information

Snoopy. Objective: Equipment Needed. Background. Procedure. Due Date: Nov 1 Points: 25 Points

Snoopy. Objective: Equipment Needed. Background. Procedure. Due Date: Nov 1 Points: 25 Points Snoopy Due Date: Nov 1 Points: 25 Points Objective: To gain experience intercepting/capturing HTTP/TCP traffic on a network. Equipment Needed Use the Ubuntu OS that you originally downloaded from the course

More information

VisuSniff: A Tool For The Visualization Of Network Traffic

VisuSniff: A Tool For The Visualization Of Network Traffic VisuSniff: A Tool For The Visualization Of Network Traffic Rainer Oechsle University of Applied Sciences, Trier Postbox 1826 D-54208 Trier +49/651/8103-508 oechsle@informatik.fh-trier.de Oliver Gronz University

More information

Configuring the WT-4 for ftp (Infrastructure Mode)

Configuring the WT-4 for ftp (Infrastructure Mode) Introduction En Configuring the WT-4 for ftp (Infrastructure Mode) This document provides basic instructions on configuring the WT-4 wireless transmitter and a ftp server for transmission over an infrastructure

More information

Lab Exercise SSL/TLS. Objective. Step 1: Open a Trace. Step 2: Inspect the Trace

Lab Exercise SSL/TLS. Objective. Step 1: Open a Trace. Step 2: Inspect the Trace Lab Exercise SSL/TLS Objective To observe SSL/TLS (Secure Sockets Layer / Transport Layer Security) in action. SSL/TLS is used to secure TCP connections, and it is widely used as part of the secure web:

More information

CONNECTING THE RASPBERRY PI TO A NETWORK

CONNECTING THE RASPBERRY PI TO A NETWORK CLASSROOM CHALLENGE CONNECTING THE RASPBERRY PI TO A NETWORK In this lesson you will learn how to connect the Raspberry Pi computer to a network with both a wired and a wireless connection. To complete

More information

Packet Monitor in SonicOS 5.8

Packet Monitor in SonicOS 5.8 Packet Monitor in SonicOS 5.8 Document Contents This document contains the following sections: Packet Monitor Overview on page 1 Configuring Packet Monitor on page 5 Using Packet Monitor and Packet Mirror

More information

Connecting to and Setting Up a Network

Connecting to and Setting Up a Network Chapter 9 Connecting to and Setting Up a Network Reviewing the Basics 1. How many bits are in a MAC address? 48 bits 2. How many bits are in an IPv4 IP address? In an IPv6 IP address? 32 bits, 128 bits

More information

Computer Networks/DV2 Lab

Computer Networks/DV2 Lab Computer Networks/DV2 Lab Room: BB 219 Additional Information: http://www.fb9dv.uni-duisburg.de/ti/en/education/teaching/ss08/netlab Equipment for each group: - 1 Server computer (OS: Windows 2000 Advanced

More information

NETASQ SSO Agent Installation and deployment

NETASQ SSO Agent Installation and deployment NETASQ SSO Agent Installation and deployment Document version: 1.3 Reference: naentno_sso_agent Page 1 / 20 Copyright NETASQ 2013 General information 3 Principle 3 Requirements 3 Active Directory user

More information

Wireshark Tutorial. Figure 1: Packet sniffer structure

Wireshark Tutorial. Figure 1: Packet sniffer structure Wireshark Tutorial INTRODUCTION The purpose of this document is to introduce the packet sniffer Wireshark. Wireshark would be used for the lab experiments. This document introduces the basic operation

More information

Wireless Encryption Protection

Wireless Encryption Protection Wireless Encryption Protection We re going to jump around a little here and go to something that I really find interesting, how do you secure yourself when you connect to a router. Now first and foremost

More information

Configuring Network Address Translation (NAT)

Configuring Network Address Translation (NAT) 8 Configuring Network Address Translation (NAT) Contents Overview...................................................... 8-3 Translating Between an Inside and an Outside Network........... 8-3 Local and

More information

Configuring the WT-4 for ftp (Ad-hoc Mode)

Configuring the WT-4 for ftp (Ad-hoc Mode) En Configuring the WT-4 for ftp (Ad-hoc Mode) Windows XP Introduction This document provides basic instructions on configuring the WT-4 wireless transmitter and a Windows XP Professional SP2 ftp server

More information

Lab 9.1.1 Organizing CCENT Objectives by OSI Layer

Lab 9.1.1 Organizing CCENT Objectives by OSI Layer Lab 9.1.1 Organizing CCENT Objectives by OSI Layer Objectives Organize the CCENT objectives by which layer or layers they address. Background / Preparation In this lab, you associate the objectives of

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address Objectives University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab.4 Basic Network Operation and Troubleshooting 1. To become familiar

More information

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream

User Manual. Onsight Management Suite Version 5.1. Another Innovation by Librestream User Manual Onsight Management Suite Version 5.1 Another Innovation by Librestream Doc #: 400075-06 May 2012 Information in this document is subject to change without notice. Reproduction in any manner

More information

Introduction to Analyzer and the ARP protocol

Introduction to Analyzer and the ARP protocol Laboratory 6 Introduction to Analyzer and the ARP protocol Objetives Network monitoring tools are of interest when studying the behavior of network protocols, in particular TCP/IP, and for determining

More information

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP

Overview. Securing TCP/IP. Introduction to TCP/IP (cont d) Introduction to TCP/IP Overview Securing TCP/IP Chapter 6 TCP/IP Open Systems Interconnection Model Anatomy of a Packet Internet Protocol Security (IPSec) Web Security (HTTP over TLS, Secure-HTTP) Lecturer: Pei-yih Ting 1 2

More information

Lab Exercise SSL/TLS. Objective. Requirements. Step 1: Capture a Trace

Lab Exercise SSL/TLS. Objective. Requirements. Step 1: Capture a Trace Lab Exercise SSL/TLS Objective To observe SSL/TLS (Secure Sockets Layer / Transport Layer Security) in action. SSL/TLS is used to secure TCP connections, and it is widely used as part of the secure web:

More information

Solution of Exercise Sheet 5

Solution of Exercise Sheet 5 Foundations of Cybersecurity (Winter 15/16) Prof. Dr. Michael Backes CISPA / Saarland University saarland university computer science Protocols = {????} Client Server IP Address =???? IP Address =????

More information

Computer Networks I Laboratory Exercise 1

Computer Networks I Laboratory Exercise 1 Computer Networks I Laboratory Exercise 1 The lab is divided into two parts where the first part is a basic PC network TCP/IP configuration and connection to the Internet. The second part is building a

More information

Follow these steps to prepare the module and evaluation board for testing.

Follow these steps to prepare the module and evaluation board for testing. 2 Getting Started 2.1. Hardware Installation Procedure Follow these steps to prepare the module and evaluation board for testing. STEP1: Plug the EG-SR-7100A module into the sockets on the test board.

More information

Firewall VPN Router. Quick Installation Guide M73-APO09-380

Firewall VPN Router. Quick Installation Guide M73-APO09-380 Firewall VPN Router Quick Installation Guide M73-APO09-380 Firewall VPN Router Overview The Firewall VPN Router provides three 10/100Mbit Ethernet network interface ports which are the Internal/LAN, External/WAN,

More information

SSVP SIP School VoIP Professional Certification

SSVP SIP School VoIP Professional Certification SSVP SIP School VoIP Professional Certification Exam Objectives The SSVP exam is designed to test your skills and knowledge on the basics of Networking and Voice over IP. Everything that you need to cover

More information

Modern snoop lab lite version

Modern snoop lab lite version Modern snoop lab lite version Lab assignment in Computer Networking OpenIPLab Department of Information Technology, Uppsala University Overview This is a lab constructed as part of the OpenIPLab project.

More information

Multi-Homing Dual WAN Firewall Router

Multi-Homing Dual WAN Firewall Router Multi-Homing Dual WAN Firewall Router Quick Installation Guide M73-APO09-400 Multi-Homing Dual WAN Firewall Router Overview The Multi-Homing Dual WAN Firewall Router provides three 10/100Mbit Ethernet

More information

PePWave Surf Series PePWave Surf Indoor Series: Surf 200, AP 200, AP 400

PePWave Surf Series PePWave Surf Indoor Series: Surf 200, AP 200, AP 400 PePWave Surf Series PePWave Surf Indoor Series: Surf 200, AP 200, AP 400 PePWave Surf Outdoor Series: Surf AP 200/400-X, PolePoint 400-X, Surf 400-DX User Manual Document Rev. 1.2 July 07 COPYRIGHT & TRADEMARKS

More information

Access Point Configuration

Access Point Configuration Access Point Configuration Developed by IT +46 Based on the original work of: Onno Purbo and Sebastian Buettrich Goals Provide a general methodology to installation and configuration of access points Give

More information

SOHO 6 Wireless Installation Procedure Windows 95/98/ME with Internet Explorer 5.x & 6.0

SOHO 6 Wireless Installation Procedure Windows 95/98/ME with Internet Explorer 5.x & 6.0 SOHO 6 Wireless Installation Procedure Windows 95/98/ME with Internet Explorer 5.x & 6.0 Before You Begin Before you install the SOHO 6 Wireless, you must have: A computer with a 10/100BaseT Ethernet card

More information

Capture and analysis of the network traffic with Wireshark

Capture and analysis of the network traffic with Wireshark Capture and analysis of the network traffic with Wireshark Lab Objectives Understanding the purpose of Wireshark Studying configuration settings and capture options of Wireshark Studying Wireshark filters

More information

Packet Capture and Expert Troubleshooting with the Viavi Solutions T-BERD /MTS-6000A

Packet Capture and Expert Troubleshooting with the Viavi Solutions T-BERD /MTS-6000A Packet Capture and Expert Troubleshooting with the Viavi Solutions T-BERD /MTS-6000A By Barry Constantine Introduction As network complexity grows, network provider technicians require the ability to troubleshoot

More information

Apple Airport Extreme Base Station V4.0.8 Firmware: Version 5.4

Apple Airport Extreme Base Station V4.0.8 Firmware: Version 5.4 1. APPLE AIRPORT EXTREME 1.1 Product Description The following are device specific configuration settings for the Apple Airport Extreme. Navigation through the management screens will be similar but may

More information

Network Forensics Network Traffic Analysis

Network Forensics Network Traffic Analysis Copyright: The development of this document is funded by Higher Education of Academy. Permission is granted to copy, distribute and /or modify this document under a license compliant with the Creative

More information

Packet Sniffing with Wireshark and Tcpdump

Packet Sniffing with Wireshark and Tcpdump Packet Sniffing with Wireshark and Tcpdump Capturing, or sniffing, network traffic is invaluable for network administrators troubleshooting network problems, security engineers investigating network security

More information

Configuring the WT-4 for ftp (Ad-hoc Mode)

Configuring the WT-4 for ftp (Ad-hoc Mode) En Configuring the WT-4 for ftp (Ad-hoc Mode) Mac OS X Introduction This document provides basic instructions on configuring the WT-4 wireless transmitter and a Mac OS X (10.5.2) ftp server for transmission

More information

Intrusion Detection, Packet Sniffing

Intrusion Detection, Packet Sniffing Intrusion Detection, Packet Sniffing By : Eng. Ayman Amaireh Supervisor :Dr.: Lo'ai Tawalbeh New York Institute of Technology (NYIT)- Jordan s s campus-2006 12/2/2006 eng Ayman 1 What is a "packet sniffer"?

More information

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp Hands-on Network Traffic Analysis 2015 Cyber Defense Boot Camp What is this about? Prerequisite: network packet & packet analyzer: (header, data) Enveloped letters inside another envelope Exercises Basic

More information

1 Data information is sent onto the network cable using which of the following? A Communication protocol B Data packet

1 Data information is sent onto the network cable using which of the following? A Communication protocol B Data packet Review questions 1 Data information is sent onto the network cable using which of the following? A Communication protocol B Data packet C Media access method D Packages 2 To which TCP/IP architecture layer

More information

Lab Exercise 802.11. Objective. Requirements. Step 1: Fetch a Trace

Lab Exercise 802.11. Objective. Requirements. Step 1: Fetch a Trace Lab Exercise 802.11 Objective To explore the physical layer, link layer, and management functions of 802.11. It is widely used to wireless connect mobile devices to the Internet, and covered in 4.4 of

More information

Volume. Instruction Manual

Volume. Instruction Manual Volume 1 Instruction Manual Networking EVERFOCUS ELECTRONICS CORPORATION Networking Instruction Guide 2004 Everfocus Electronics Corp 2445 Huntington Drive Phone 626.844.8888 Fax 626.844.8838 All rights

More information

6. INTRODUCTION TO THE LABORATORY: SOFTWARE TOOLS

6. INTRODUCTION TO THE LABORATORY: SOFTWARE TOOLS 6. INTRODUCTION TO THE LABORATORY: SOFTWARE TOOLS 6.1. Wireshark network sniffer Wireshark (originally called Ethereal) is a freeware network sniffer. A sniffer investigates and analyzes network traffic.

More information

Computer Networks/DV2 Lab

Computer Networks/DV2 Lab Computer Networks/DV2 Lab Room: BB 219 Additional Information: http://www.fb9dv.uni-duisburg.de/ti/en/education/teaching/ss13/netlab Equipment for each group: - 1 Server computer (OS: Windows Server 2008

More information

Wireless Edge Services xl Module 2.0 Update NPI Technical Training June 2007

Wireless Edge Services xl Module 2.0 Update NPI Technical Training June 2007 ProCurve Wireless Edge Services xl Module v.2 Software NPI Technical Training NPI Technical Training Version: 1.5 12 June 2007 2007 Hewlett-Packard Development Company, L.P. The information contained herein

More information

3.1 RS-232/422/485 Pinout:PORT1-4(RJ-45) RJ-45 RS-232 RS-422 RS-485 PIN1 TXD PIN2 RXD PIN3 GND PIN4 PIN5 T+ 485+ PIN6 T- 485- PIN7 R+ PIN8 R-

3.1 RS-232/422/485 Pinout:PORT1-4(RJ-45) RJ-45 RS-232 RS-422 RS-485 PIN1 TXD PIN2 RXD PIN3 GND PIN4 PIN5 T+ 485+ PIN6 T- 485- PIN7 R+ PIN8 R- MODEL ATC-2004 TCP/IP TO RS-232/422/485 CONVERTER User s Manual 1.1 Introduction The ATC-2004 is a 4 Port RS232/RS485 to TCP/IP converter integrated with a robust system and network management features

More information

Exhibit B5b South Dakota. Vendor Questions COTS Software Set

Exhibit B5b South Dakota. Vendor Questions COTS Software Set Appendix C Vendor Questions Anything t Applicable should be marked NA. Vendor Questions COTS Software Set Infrastructure 1. Typically the State of South Dakota prefers to host all systems. In the event

More information

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above.

Connect the Host to attach to Fast Ethernet switch port Fa0/2. Configure the host as shown in the topology diagram above. Lab 1.2.2 Capturing and Analyzing Network Traffic Host Name IP Address Fa0/0 Subnet Mask IP Address S0/0/0 Subnet Mask Default Gateway RouterA 172.17.0.1 255.255.0.0 192.168.1.1 (DCE) 255.255.255.0 N/A

More information

BR-800. ProHD Broadcaster. Easy Set-Up Guide V 1.01

BR-800. ProHD Broadcaster. Easy Set-Up Guide V 1.01 BR-800 ProHD Broadcaster Easy Set-Up Guide V 1.01 BR-800 EASY SET-UP GUIDE BEFOREYOUBEGIN! Pleasedeterminethetypeofconfigurationbyselectingthescenariothatbest describesthewayyouwillbeusingyourbr-800prohdbroadcaster.onceyouhavedeterminedyour

More information

Nokia Siemens Networks. CPEi-lte 7212. User Manual

Nokia Siemens Networks. CPEi-lte 7212. User Manual Nokia Siemens Networks CPEi-lte 7212 User Manual Contents Chapter 1: CPEi-lte 7212 User Guide Overview... 1-1 Powerful Features in a Single Unit... 1-2 Front of the CPEi-lte 7212... 1-2 Back of the CPEi-lte

More information

This Lecture. The Internet and Sockets. The Start 1969. If everyone just sends a small packet of data, they can all use the line at the same.

This Lecture. The Internet and Sockets. The Start 1969. If everyone just sends a small packet of data, they can all use the line at the same. This Lecture The Internet and Sockets Computer Security Tom Chothia How the Internet works. Some History TCP/IP Some useful network tools: Nmap, WireShark Some common attacks: The attacker controls the

More information

How To Connect Xbox 360 Game Consoles to the Router by Ethernet cable (RJ45)?

How To Connect Xbox 360 Game Consoles to the Router by Ethernet cable (RJ45)? Is it really necessary for the three ports mentioned in Troubleshooting (UDP 88, UDP 3074, and TCP 3074) to be opened for Xbox Live to work properly? Most cable/dsl routers implement Network Address Translation

More information

Administrator's Guide

Administrator's Guide Administrator's Guide Contents Administrator's Guide... 7 Using Web Config Network Configuration Software... 8 About Web Config... 8 Accessing Web Config... 8 Restricting Features Available for Users...

More information

Networking Security IP packet security

Networking Security IP packet security Networking Security IP packet security Networking Security IP packet security Copyright International Business Machines Corporation 1998,2000. All rights reserved. US Government Users Restricted Rights

More information

Wireless LAN Access Point. IEEE 802.11g 54Mbps. User s Manual

Wireless LAN Access Point. IEEE 802.11g 54Mbps. User s Manual Wireless LAN Access Point IEEE 802.11g 54Mbps User s Manual Table of Contents Chapter 1 Introduction... 1 1.1 Package Contents...2 1.2 Features...2 1.3 Specifications...2 1.4 Physical Description...3 Chapter

More information

Wireshark Tutorial INTRODUCTION

Wireshark Tutorial INTRODUCTION Wireshark Tutorial INTRODUCTION The purpose of this document is to introduce the packet sniffer WIRESHARK. WIRESHARK would be used for the lab experiments. This document introduces the basic operation

More information

BioStar Config Guide V1.0

BioStar Config Guide V1.0 BioStar Config Guide V1.0 Suprema Inc. 16F Parkview Tower 6 Jeongja, Bundang Seongnam 463-863 Korea www.supremainc.com Last edited: 27 December 2011 This document is copyright 27 December 2011 by Suprema

More information

Topics in Network Security

Topics in Network Security Topics in Network Security Jem Berkes MASc. ECE, University of Waterloo B.Sc. ECE, University of Manitoba www.berkes.ca February, 2009 Ver. 2 In this presentation Wi-Fi security (802.11) Protecting insecure

More information

Configuration. Windows 98 and Me Configuration

Configuration. Windows 98 and Me Configuration Configuration Windows 98 and Me Configuration Installing the TCP/IP Protocol Windows 2000 Configuration Windows XP Configuration Wireless Configuration 128-Bit Encryption Wireless Security in Windows XP

More information

Whitepaper : Using Unsniff Network Analyzer to analyze SSL / TLS

Whitepaper : Using Unsniff Network Analyzer to analyze SSL / TLS Whitepaper : Using Unsniff Network Analyzer to analyze SSL / TLS A number of applications today use SSL and TLS as a security layer. Unsniff allows authorized users to analyze these applications by decrypting

More information

Setting up a WiFi Network (WLAN)

Setting up a WiFi Network (WLAN) Setting up a WiFi Network (WLAN) How to set up Wi-Fi on your Huawei E960 InZone Step 1: In the address field on your internet browser, type http://192.168.1.1/ Step 2: Type admin into the Password box

More information

http://alice.teaparty.wonderland.com:23054/dormouse/bio.htm

http://alice.teaparty.wonderland.com:23054/dormouse/bio.htm Client/Server paradigm As we know, the World Wide Web is accessed thru the use of a Web Browser, more technically known as a Web Client. 1 A Web Client makes requests of a Web Server 2, which is software

More information

Cornerstones of Security

Cornerstones of Security Internet Security Cornerstones of Security Authenticity the sender (either client or server) of a message is who he, she or it claims to be Privacy the contents of a message are secret and only known to

More information

Linksys E2500 Wireless-N Router Configuration Guide

Linksys E2500 Wireless-N Router Configuration Guide Linksys E2500 Wireless-N Router Configuration Guide Revision 1.0 Copyright 2012 Maretron, LLP All Rights Reserved Maretron, LLP 9014 N. 23 rd Ave #10 Phoenix, AZ 85021-7850 http://www.maretron.com Maretron

More information

StarMOBILE Network Configuration Guide. A guide to configuring your StarMOBILE system for networking

StarMOBILE Network Configuration Guide. A guide to configuring your StarMOBILE system for networking StarMOBILE Network Configuration Guide A guide to configuring your StarMOBILE system for networking INTRODUCTION... 3 BEFORE YOU BEGIN... 3 1) CONFIRM YOU HAVE THE LATEST SOFTWARE... 3 2) INSTALL THE STARMOBILE

More information

MN-700 Base Station Configuration Guide

MN-700 Base Station Configuration Guide MN-700 Base Station Configuration Guide Contents pen the Base Station Management Tool...3 Log ff the Base Station Management Tool...3 Navigate the Base Station Management Tool...4 Current Base Station

More information

Prestige 660R-6x Read Me First

Prestige 660R-6x Read Me First Prestige 660R-6x Read Me First Prestige Rear Panel Connections DSL PORT CONNECTION Connect the DSL port on the Prestige to the wall jack using the included DSL cable (telephone wire). Connect the micro

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

User s Manual TCP/IP TO RS-232/422/485 CONVERTER. 1.1 Introduction. 1.2 Main features. Dynamic DNS

User s Manual TCP/IP TO RS-232/422/485 CONVERTER. 1.1 Introduction. 1.2 Main features. Dynamic DNS MODEL ATC-2000 TCP/IP TO RS-232/422/485 CONVERTER User s Manual 1.1 Introduction The ATC-2000 is a RS232/RS485 to TCP/IP converter integrated with a robust system and network management features designed

More information

Setting Up Scan to SMB on TaskALFA series MFP s.

Setting Up Scan to SMB on TaskALFA series MFP s. Setting Up Scan to SMB on TaskALFA series MFP s. There are three steps necessary to set up a new Scan to SMB function button on the TaskALFA series color MFP. 1. A folder must be created on the PC and

More information

Security. TestOut Modules 12.6 12.10

Security. TestOut Modules 12.6 12.10 Security TestOut Modules 12.6 12.10 Authentication Authentication is the process of submitting and checking credentials to validate or prove user identity. 1. Username 2. Credentials Password Smart card

More information

Lab 8.4.2 Configuring Access Policies and DMZ Settings

Lab 8.4.2 Configuring Access Policies and DMZ Settings Lab 8.4.2 Configuring Access Policies and DMZ Settings Objectives Log in to a multi-function device and view security settings. Set up Internet access policies based on IP address and application. Set

More information

NF1Adv VOIP Setup Guide (for Generic VoIP Setup)

NF1Adv VOIP Setup Guide (for Generic VoIP Setup) NF1Adv VOIP Setup Guide (for Generic VoIP Setup) Configuring your NF1Adv for VOIP Service The following steps will take you through the process of setting up your VOIP connection. Step 1: Checking Computer

More information

Internet Guide. Prepared for 55 John Street

Internet Guide. Prepared for 55 John Street Internet Guide Prepared for 55 John Street I. Internet Service How do I connect to the Internet? WiFi (Wireless Connectivity) is available throughout the building. In order to connect, you will need a

More information

Linksys Gateway SPA2100-SU Manual

Linksys Gateway SPA2100-SU Manual Linksys Gateway SPA2100-SU Manual Manuel de l'utilisateur Table of Contents Looking for Basic Setup Instructions?... 3 Most Recent Version of this Manual... 3 Advanced Setup Instructions... 4 Wiring Your

More information

Computer Networking LAB 2 HTTP

Computer Networking LAB 2 HTTP Computer Networking LAB 2 HTTP 1 OBJECTIVES The basic GET/response interaction HTTP message formats Retrieving large HTML files Retrieving HTML files with embedded objects HTTP authentication and security

More information

This chapter describes how to set up and manage VPN service in Mac OS X Server.

This chapter describes how to set up and manage VPN service in Mac OS X Server. 6 Working with VPN Service 6 This chapter describes how to set up and manage VPN service in Mac OS X Server. By configuring a Virtual Private Network (VPN) on your server you can give users a more secure

More information

LESSON 3.6. 98-366 Networking Fundamentals. Understand TCP/IP

LESSON 3.6. 98-366 Networking Fundamentals. Understand TCP/IP Understand TCP/IP Lesson Overview In this lesson, you will learn about: TCP/IP Tracert Telnet Netstat Reserved addresses Local loopback IP Ping Pathping Ipconfig Protocols Anticipatory Set Experiment with

More information

DMZ Network Visibility with Wireshark June 15, 2010

DMZ Network Visibility with Wireshark June 15, 2010 DMZ Network Visibility with Wireshark June 15, 2010 Ashok Desai Senior Network Specialist Intel Information Technology SHARKFEST 10 Stanford University June 14-17, 2010 Outline Presentation Objective DMZ

More information

Hallpass Instructions for Connecting to Mac with a Mac

Hallpass Instructions for Connecting to Mac with a Mac Hallpass Instructions for Connecting to Mac with a Mac The following instructions explain how to enable screen sharing with your Macintosh computer using another Macintosh computer. Note: You must leave

More information

enicq 5 System Administrator s Guide

enicq 5 System Administrator s Guide Vermont Oxford Network enicq 5 Documentation enicq 5 System Administrator s Guide Release 2.0 Published November 2014 2014 Vermont Oxford Network. All Rights Reserved. enicq 5 System Administrator s Guide

More information

Step-by-Step Setup Guide Wireless File Transmitter FTP Mode

Step-by-Step Setup Guide Wireless File Transmitter FTP Mode EOS Step-by-Step Setup Guide Wireless File Transmitter FTP Mode Infrastructure & Ad Hoc Networks Mac OS X 10.5-10.6 2012 Canon U.S.A., Inc. All Rights Reserved. Reproduction in whole or in part without

More information

CS5008: Internet Computing

CS5008: Internet Computing CS5008: Internet Computing Lecture 22: Internet Security A. O Riordan, 2009, latest revision 2015 Internet Security When a computer connects to the Internet and begins communicating with others, it is

More information

Windows Firewall with Advanced Security Step-by-Step Guide - Deploying Firewall Policies

Windows Firewall with Advanced Security Step-by-Step Guide - Deploying Firewall Policies Windows Firewall with Advanced Security Step-by-Step Guide - Deploying Firewall Policies Microsoft Corporation Published: October 2007 Author: Dave Bishop Editor: Scott Somohano Technical Reviewers: Sarah

More information

Web Browsing Examples. How Web Browsing and HTTP Works

Web Browsing Examples. How Web Browsing and HTTP Works How Web Browsing and HTTP Works 1 1 2 Lets consider an example that shows how web browsing and HTTP work. The example will cover a simple, but very common case. There are many more details of HTTP that

More information

Module 1: Reviewing the Suite of TCP/IP Protocols

Module 1: Reviewing the Suite of TCP/IP Protocols Module 1: Reviewing the Suite of TCP/IP Protocols Contents Overview 1 Lesson: Overview of the OSI Model 2 Lesson: Overview of the TCP/IP Protocol Suite 7 Lesson: Viewing Frames Using Network Monitor 14

More information

Basic Networking Concepts. 1. Introduction 2. Protocols 3. Protocol Layers 4. Network Interconnection/Internet

Basic Networking Concepts. 1. Introduction 2. Protocols 3. Protocol Layers 4. Network Interconnection/Internet Basic Networking Concepts 1. Introduction 2. Protocols 3. Protocol Layers 4. Network Interconnection/Internet 1 1. Introduction -A network can be defined as a group of computers and other devices connected

More information

Technical Support Information Belkin internal use only

Technical Support Information Belkin internal use only The fundamentals of TCP/IP networking TCP/IP (Transmission Control Protocol / Internet Protocols) is a set of networking protocols that is used for communication on the Internet and on many other networks.

More information

Prestige 314 Read Me First

Prestige 314 Read Me First Prestige 314 Read Me First Console WAN 10M PORT Prestige Rear Panel Connections CONNECTION Use an RS-232 console cable. Use the cable that came with your broadband modem. LAN 10/100M Port Number COMPUTER

More information

4m. MONITORING OF ETHERNET/IP NETWORK TRAFFIC.

4m. MONITORING OF ETHERNET/IP NETWORK TRAFFIC. 4m. MONITORING OF ETHERNET/IP NETWORK TRAFFIC. Wireshark (see Section 6) is a network packet analyser. It is used to: troubleshoot network problems, examine security problems, debug protocol implementations,

More information

TCP/IP Basis. OSI Model

TCP/IP Basis. OSI Model TCP/IP Basis 高 雄 大 學 資 訊 工 程 學 系 嚴 力 行 Source OSI Model Destination Application Presentation Session Transport Network Data-Link Physical ENCAPSULATION DATA SEGMENT PACKET FRAME BITS 0101010101010101010

More information

MadCap Software. Upgrading Guide. Pulse

MadCap Software. Upgrading Guide. Pulse MadCap Software Upgrading Guide Pulse Copyright 2014 MadCap Software. All rights reserved. Information in this document is subject to change without notice. The software described in this document is furnished

More information

Network Security: Workshop. Dr. Anat Bremler-Barr. Assignment #2 Analyze dump files Solution Taken from www.chrissanders.org

Network Security: Workshop. Dr. Anat Bremler-Barr. Assignment #2 Analyze dump files Solution Taken from www.chrissanders.org 1.pcap - File download Network Security: Workshop Dr. Anat Bremler-Barr Assignment #2 Analyze dump files Solution Taken from www.chrissanders.org Downloading a file is a pretty basic function when described

More information

Capture Pro Software FTP Server System Output

Capture Pro Software FTP Server System Output Capture Pro Software FTP Server System Output Overview The Capture Pro Software FTP server will transfer batches and index data (that have been scanned and output to the local PC) to an FTP location accessible

More information

Configuring Global Protect SSL VPN with a user-defined port

Configuring Global Protect SSL VPN with a user-defined port Configuring Global Protect SSL VPN with a user-defined port Version 1.0 PAN-OS 5.0.1 Johan Loos johan@accessdenied.be Global Protect SSL VPN Overview This document gives you an overview on how to configure

More information

Lab 8.3.2 Conducting a Network Capture with Wireshark

Lab 8.3.2 Conducting a Network Capture with Wireshark Lab 8.3.2 Conducting a Network Capture with Wireshark Objectives Perform a network traffic capture with Wireshark to become familiar with the Wireshark interface and environment. Analyze traffic to a web

More information

Step-by-Step Configuration

Step-by-Step Configuration Step-by-Step Configuration Kerio Technologies Kerio Technologies. All Rights Reserved. Printing Date: August 15, 2007 This guide provides detailed description on configuration of the local network which

More information