Name: Lincoln Thurlow Date: 3/4/14 Lab partner name (if any): None Total time spent on lab: 3.5 hours Time spent using GNS3: 2 hours

Size: px
Start display at page:

Download "Name: Lincoln Thurlow Date: 3/4/14 Lab partner name (if any): None Total time spent on lab: 3.5 hours Time spent using GNS3: 2 hours"

Transcription

1 Name: Lincoln Thurlow Date: 3/4/14 Lab partner name (if any): None Total time spent on lab: 3.5 hours Time spent using GNS3: 2 hours Sample Answer Template All of my answers are in red to indicate what a proper report answer will look like. Generally when I run through labs I like to do so with the google-doc version of the lab open, so that I can work with both windows open at the same time. In this lab you will learn how to configure a network interface for IP networking, how to access IP statistics and setting with the netstat command, how ARP works, and how hackers snoop passwords from the network. In other words, you will become acquainted with IP configuration issues on a single Ethernet segment. To complete this lab you must perform the following steps: Step 1 - Connect three of the Linux VMs to a virtual ethernet switch. Develop an addressing plan for for the topology, boot the VMs and use the Linux ifconfig command to configure the IP addresses and determine the MAC addresses for eth0 on all three PCs. Use the ping command to confirm that all hosts can reach each other, and use wireshark to capture some of the ping traffic. Include the address plan and MAC addresses (e.g. using the table below) along with the output from the ping command or wireshark data showing connectivity in your lab report (10 pts). IP Address MAC Address PC :00:00:00:00:01 PC :00:00:00:00:02 PC :00:00:00:00:03 Include the screenshot of the topology as you see fit to justify your points. Here I include the screenshot that shows the connections as required by the question. Note that the simulation is running (all green lights). That is what I would like to see if you include topology screenshots.

2 From the above screenshot, we can see that from PC1, we pinged PC2 and PC3. Our ICMP Echo Requests were replied back to, and our ping messages succeeded (1,2). We know that everything worked well because we have resolved the MAC addresses of PC2 and PC3 as seen from section (3) of the screenshot. If the question requires us to examine ARP, or the packet headers, it is not enough to include PING or ARP command output, in those cases we need to examine wireshark or tcpdump. If you include a wireshark screenshot, make sure the include ONLY the relevant parts of the capture. Here if needed we could explain about how before we sent the ICMP Echo Request, we first send an ARP message to the broadcast in an attempt to find the destination (PC2 s) MAC address. Once we acquire the MAC address of our destination, we can then send out our ICMP Echo Request. Below I have included what an unannotated version of the Wireshark data from PC1 pinging PC3. I looks almost identical. When including evidence to your report - EXPLAIN IT! It is not enough to just copy paste evidence, you must evaluate and understand how it supports your conclusions.

3 Another method is using the RAW wireshark or TCP Data: :00:00_00:00:01 Broadcast ARP 42 Who has ? Tell :00:00_00:00:02 00:00:00_00:00:01 ARP is at 00:00:00:00:00: ICMP 98 Echo (ping) request id=0x7208, seq=1/256, ICMP 98 Echo (ping) reply id=0x7208, seq=1/256, Either method works, but please make sure that it aesthetically pleasing. By that I mean that your evidence is readable, and formatted. Hints for getting an A on your Report: 1. Answer the question, but more importantly add evidence to support your conclusion. 2. Be thorough, and specific. 3. Read the Lab and section before attending section. 4. Cite external sources. 5. Come to lab section and ask questions about the lab. 6. Turn your lab in on-time.

4 BAD DO NOT GIVE ME OUTPUT LIKE THIS. You can imagine that see this times is one of the most boring things imaginable :00:00_00:00:01 Broadcast ARP 42 Who has ? Tell Frame 1: 42 bytes on wire (336 bits), 42 bytes captured (336 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: Broadcast (ff:ff:ff:ff:ff:ff) :00:00_00:00:02 00:00:00_00:00:01 ARP is at 00:00:00:00:00:02 Frame 2: 60 bytes on wire (480 bits), 60 bytes captured (480 bits) ICMP 98 Echo (ping) request id=0x7208, seq=1/256, Frame 3: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: 00:00:00_00:00:02 (00:00:00:00:00:02) Internet Protocol Version 4, Src: ( ), Dst: ( ) ICMP 98 Echo (ping) reply id=0x7208, seq=1/256, Frame 4: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Internet Protocol Version 4, Src: ( ), Dst: ( ) ICMP 98 Echo (ping) request id=0x7208, seq=2/512, Frame 5: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: 00:00:00_00:00:02 (00:00:00:00:00:02) Internet Protocol Version 4, Src: ( ), Dst: ( )

5 ICMP 98 Echo (ping) reply id=0x7208, seq=2/512, Frame 6: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Internet Protocol Version 4, Src: ( ), Dst: ( ) :00:00_00:00:02 00:00:00_00:00:01 ARP 60 Who has ? Tell Frame 7: 60 bytes on wire (480 bits), 60 bytes captured (480 bits) :00:00_00:00:01 00:00:00_00:00:02 ARP is at 00:00:00:00:00:01 Frame 8: 42 bytes on wire (336 bits), 42 bytes captured (336 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: 00:00:00_00:00:02 (00:00:00:00:00:02) :00:00_00:00:01 Broadcast ARP 42 Who has ? Tell Frame 9: 42 bytes on wire (336 bits), 42 bytes captured (336 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: Broadcast (ff:ff:ff:ff:ff:ff) :00:00_00:00:03 00:00:00_00:00:01 ARP is at 00:00:00:00:00:03 Frame 10: 60 bytes on wire (480 bits), 60 bytes captured (480 bits) ICMP 98 Echo (ping) request id=0x7408, seq=1/256, Frame 11: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: 00:00:00_00:00:03 (00:00:00:00:00:03) Internet Protocol Version 4, Src: ( ), Dst: ( )

6 ICMP 98 Echo (ping) reply id=0x7408, seq=1/256, Frame 12: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Internet Protocol Version 4, Src: ( ), Dst: ( ) ICMP 98 Echo (ping) request id=0x7408, seq=2/512, Frame 13: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: 00:00:00_00:00:03 (00:00:00:00:00:03) Internet Protocol Version 4, Src: ( ), Dst: ( ) ICMP 98 Echo (ping) reply id=0x7408, seq=2/512, Frame 14: 98 bytes on wire (784 bits), 98 bytes captured (784 bits) Internet Protocol Version 4, Src: ( ), Dst: ( ) :00:00_00:00:03 00:00:00_00:00:01 ARP 60 Who has ? Tell Frame 15: 60 bytes on wire (480 bits), 60 bytes captured (480 bits) :00:00_00:00:01 00:00:00_00:00:03 ARP is at 00:00:00:00:00:01 Frame 16: 42 bytes on wire (336 bits), 42 bytes captured (336 bits) Ethernet II, Src: 00:00:00_00:00:01 (00:00:00:00:00:01), Dst: 00:00:00_00:00:03 (00:00:00:00:00:03)

LAB THREE STATIC ROUTING

LAB THREE STATIC ROUTING LAB THREE STATIC ROUTING In this lab you will work with four different network topologies. The topology for Parts 1-4 is shown in Figure 3.1. These parts address router configuration on Linux PCs and a

More information

Unix System Administration

Unix System Administration Unix System Administration Chris Schenk Lecture 08 Tuesday Feb 13 CSCI 4113, Spring 2007 ARP Review Host A 128.138.202.50 00:0B:DB:A6:76:18 Host B 128.138.202.53 00:11:43:70:45:81 Switch Host C 128.138.202.71

More information

netkit lab MPLS VPNs with overlapping address spaces 1.0 S.Filippi, L.Ricci, F.Antonini Version Author(s)

netkit lab MPLS VPNs with overlapping address spaces 1.0 S.Filippi, L.Ricci, F.Antonini Version Author(s) netkit lab MPLS VPNs with overlapping address spaces Version Author(s) 1.0 S.Filippi, L.Ricci, F.Antonini E-mail Web Description silvia.filippi@kaskonetworks.it http://www.kaksonetworks.it/ A lab showing

More information

Network Traffic Analysis

Network Traffic Analysis 2013 Network Traffic Analysis Gerben Kleijn and Terence Nicholls 6/21/2013 Contents Introduction... 3 Lab 1 - Installing the Operating System (OS)... 3 Lab 2 Working with TCPDump... 4 Lab 3 - Installing

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address

Procedure: You can find the problem sheet on Drive D: of the lab PCs. 1. IP address for this host computer 2. Subnet mask 3. Default gateway address Objectives University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab.4 Basic Network Operation and Troubleshooting 1. To become familiar

More information

Instructor Notes for Lab 3

Instructor Notes for Lab 3 Instructor Notes for Lab 3 Do not distribute instructor notes to students! Lab Preparation: Make sure that enough Ethernet hubs and cables are available in the lab. The following tools will be used in

More information

CCNA Discovery 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual

CCNA Discovery 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual 4.0.3.0 Networking for Homes and Small Businesses Student Packet Tracer Lab Manual This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial

More information

ICS 351: Today's plan

ICS 351: Today's plan ICS 351: Today's plan Quiz, on overall Internet function, linux and IOS commands, network monitoring, protocols IPv4 addresses: network part and host part address masks IP interface configuration IPv6

More information

Information Security Training. Assignment 1 Networking

Information Security Training. Assignment 1 Networking Information Security Training Assignment 1 Networking By Justin C. Klein Keane September 28, 2012 Assignment 1 For this assignment you will utilize several networking utilities

More information

Lab 1: Network Devices and Technologies - Capturing Network Traffic

Lab 1: Network Devices and Technologies - Capturing Network Traffic CompTIA Security+ Lab Series Lab 1: Network Devices and Technologies - Capturing Network Traffic CompTIA Security+ Domain 1 - Network Security Objective 1.1: Explain the security function and purpose of

More information

Lab 1: Introduction to the network lab

Lab 1: Introduction to the network lab CSCI 312 - DATA COMMUNICATIONS AND NETWORKS FALL, 2014 Lab 1: Introduction to the network lab NOTE: Be sure to bring a flash drive to the lab; you will need it to save your data. For this and future labs,

More information

Introduction to Network Security Lab 1 - Wireshark

Introduction to Network Security Lab 1 - Wireshark Introduction to Network Security Lab 1 - Wireshark Bridges To Computing 1 Introduction: In our last lecture we discussed the Internet the World Wide Web and the Protocols that are used to facilitate communication

More information

Computer Networks I Laboratory Exercise 1

Computer Networks I Laboratory Exercise 1 Computer Networks I Laboratory Exercise 1 The lab is divided into two parts where the first part is a basic PC network TCP/IP configuration and connection to the Internet. The second part is building a

More information

netkit lab static-routing Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group

netkit lab static-routing Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group netkit lab static-routing Version Author(s) E-mail Web Description 2.2 G. Di Battista, M. Patrignani,

More information

Firewall Examples. Using a firewall to control traffic in networks

Firewall Examples. Using a firewall to control traffic in networks Using a firewall to control traffic in networks 1 1 Example Network 1 2 1.0/24 1.2.0/24.4 1.0.0/16 Rc 5.6 4.0/24 2 Consider this example internet which has: 6 subnets (blue ovals), each with unique network

More information

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort

Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort License Intrusion Detection and Prevention: Network and IDS Configuration and Monitoring using Snort This work by Z. Cliffe Schreuders at Leeds Metropolitan University is licensed under a Creative Commons

More information

netkit lab two-hosts Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group

netkit lab two-hosts Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group Università degli Studi Roma Tre Dipartimento di Informatica e Automazione Computer Networks Research Group netkit lab two-hosts Version Author(s) E-mail Web Description 2.2 G. Di Battista, M. Patrignani,

More information

BASIC ANALYSIS OF TCP/IP NETWORKS

BASIC ANALYSIS OF TCP/IP NETWORKS BASIC ANALYSIS OF TCP/IP NETWORKS INTRODUCTION Communication analysis provides powerful tool for maintenance, performance monitoring, attack detection, and problems fixing in computer networks. Today networks

More information

Lab Objectives & Turn In

Lab Objectives & Turn In Firewall Lab This lab will apply several theories discussed throughout the networking series. The routing, installing/configuring DHCP, and setting up the services is already done. All that is left for

More information

Host Configuration (Linux)

Host Configuration (Linux) : Location Date Host Configuration (Linux) Trainer Name Laboratory Exercise: Host Configuration (Linux) Objectives In this laboratory exercise you will complete the following tasks: Check for IPv6 support

More information

Modern snoop lab lite version

Modern snoop lab lite version Modern snoop lab lite version Lab assignment in Computer Networking OpenIPLab Department of Information Technology, Uppsala University Overview This is a lab constructed as part of the OpenIPLab project.

More information

Capture and analysis of the network traffic with Wireshark

Capture and analysis of the network traffic with Wireshark Capture and analysis of the network traffic with Wireshark Lab Objectives Understanding the purpose of Wireshark Studying configuration settings and capture options of Wireshark Studying Wireshark filters

More information

CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs

CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs CS 326e F2002 Lab 1. Basic Network Setup & Ethereal Time: 2 hrs Tasks: 1 (10 min) Verify that TCP/IP is installed on each of the computers 2 (10 min) Connect the computers together via a switch 3 (10 min)

More information

Lab 8.3.2 Conducting a Network Capture with Wireshark

Lab 8.3.2 Conducting a Network Capture with Wireshark Lab 8.3.2 Conducting a Network Capture with Wireshark Objectives Perform a network traffic capture with Wireshark to become familiar with the Wireshark interface and environment. Analyze traffic to a web

More information

Lab 2. CS-335a. Fall 2012 Computer Science Department. Manolis Surligas surligas@csd.uoc.gr

Lab 2. CS-335a. Fall 2012 Computer Science Department. Manolis Surligas surligas@csd.uoc.gr Lab 2 CS-335a Fall 2012 Computer Science Department Manolis Surligas surligas@csd.uoc.gr 1 Summary At this lab we will cover: Basics of Transport Layer (TCP, UDP) Broadcast ARP DNS More Wireshark filters

More information

Packet Sniffing and Spoofing Lab

Packet Sniffing and Spoofing Lab SEED Labs Packet Sniffing and Spoofing Lab 1 Packet Sniffing and Spoofing Lab Copyright c 2014 Wenliang Du, Syracuse University. The development of this document is/was funded by the following grants from

More information

How to monitor network traffic inside an ESXi host

How to monitor network traffic inside an ESXi host created by: Rainer Bemsel Version 1.0 Dated: Dec/30/2012 I ve done several packet analyses on physical wired environment which was easy and pretty straight forward to set up. But with all virtualization

More information

IP network tools & troubleshooting. AFCHIX 2010 Nairobi, Kenya October 2010

IP network tools & troubleshooting. AFCHIX 2010 Nairobi, Kenya October 2010 IP network tools & troubleshooting AFCHIX 2010 Nairobi, Kenya October 2010 Network configuration Reminder, configure your network in /etc/ rc.conf ( x = your IP, from.10 to...) ifconfig_bge0= 41.215.76.x/24

More information

Assignment 3 Firewalls

Assignment 3 Firewalls LEIC/MEIC - IST Alameda ONLY For ALAMEDA LAB equipment Network and Computer Security 2013/2014 Assignment 3 Firewalls Goal: Configure a firewall using iptables and fwbuilder. 1 Introduction This lab assignment

More information

Sample Configuration Using the ip nat outside source static

Sample Configuration Using the ip nat outside source static Sample Configuration Using the ip nat outside source static Table of Contents Sample Configuration Using the ip nat outside source static Command...1 Introduction...1 Before You Begin...1 Conventions...1

More information

CS197U: A Hands on Introduction to Unix

CS197U: A Hands on Introduction to Unix CS197U: A Hands on Introduction to Unix Lecture 10: Security Issues and Traffic Monitoring Tian Guo University of Massachusetts Amherst CICS 1 Reminders Assignment 5 is due Thursday (Oct. 22) Part 1 (tracking

More information

Practical Network Forensics

Practical Network Forensics BCS-ISSG Practical Network Forensics Day BCS, London Practical Network Forensics Alan Woodroffe issg@securesystemssupport.co.uk www.securesystemssupport.co.uk Copyright Secure Systems Support Limited.

More information

Teldat Router. ARP Proxy

Teldat Router. ARP Proxy Teldat Router ARP Proxy Doc. DM734-I Rev. 10.00 November, 2002 INDEX Chapter 1 Introduction...1 1. ARP Proxy... 2 Chapter 2 Configuration...4 1. ARP Proxy Configuration... 5 1.1. Enabling ARP Proxy...

More information

Introduction to Analyzer and the ARP protocol

Introduction to Analyzer and the ARP protocol Laboratory 6 Introduction to Analyzer and the ARP protocol Objetives Network monitoring tools are of interest when studying the behavior of network protocols, in particular TCP/IP, and for determining

More information

Computer Networking LAB 2 HTTP

Computer Networking LAB 2 HTTP Computer Networking LAB 2 HTTP 1 OBJECTIVES The basic GET/response interaction HTTP message formats Retrieving large HTML files Retrieving HTML files with embedded objects HTTP authentication and security

More information

TCP Packet Tracing Part 1

TCP Packet Tracing Part 1 TCP Packet Tracing Part 1 Robert L Boretti Jr (robb@us.ibm.com) Marvin Knight (knightm@us.ibm.com) Advisory Software Engineers 24 May 2011 Agenda Main Focus - TCP Packet Tracing What is TCP - general description

More information

How do I get to www.randomsite.com?

How do I get to www.randomsite.com? Networking Primer* *caveat: this is just a brief and incomplete introduction to networking to help students without a networking background learn Network Security. How do I get to www.randomsite.com? Local

More information

Computer Networks. Lecture 3: IP Protocol. Marcin Bieńkowski. Institute of Computer Science University of Wrocław

Computer Networks. Lecture 3: IP Protocol. Marcin Bieńkowski. Institute of Computer Science University of Wrocław Computer Networks Lecture 3: IP Protocol Marcin Bieńkowski Institute of Computer Science University of Wrocław Computer networks (II UWr) Lecture 3 1 / 24 In previous lectures We learned about layer 1

More information

Homework 3 TCP/IP Network Monitoring and Management

Homework 3 TCP/IP Network Monitoring and Management Homework 3 TCP/IP Network Monitoring and Management Hw3 Assigned on 2013/9/13, Due 2013/9/24 Hand In Requirement Prepare a activity/laboratory report (name it Hw3_WebSys.docx) using the ECET Lab report

More information

PT Activity 8.1.2: Network Discovery and Documentation Topology Diagram

PT Activity 8.1.2: Network Discovery and Documentation Topology Diagram Topology Diagram All contents are Copyright 1992 2007 Cisco Systems, Inc. All rights reserved. This document is Cisco Public Information. Page 1 of 6 Addressing Table Device Interface IP Address Subnet

More information

VLAN for DekTec Network Adapters

VLAN for DekTec Network Adapters Application Note DT-AN-IP-2 VLAN for DekTec Network Adapters 1. Introduction VLAN (Virtual LAN) is a technology to segment a single physical network into multiple independent virtual networks. The VLANs

More information

Introduction To Computer Networking

Introduction To Computer Networking Introduction To Computer Networking Alex S. 1 Introduction 1.1 Serial Lines Serial lines are generally the most basic and most common communication medium you can have between computers and/or equipment.

More information

Network Packet Analysis and Scapy Introduction

Network Packet Analysis and Scapy Introduction Copyright: The development of this document is funded by Higher Education of Academy. Permission is granted to copy, distribute and /or modify this document under a license compliant with the Creative

More information

Guideline for setting up a functional VPN

Guideline for setting up a functional VPN Guideline for setting up a functional VPN Why do I want a VPN? VPN by definition creates a private, trusted network across an untrusted medium. It allows you to connect offices and people from around the

More information

Tcpdump Lab: Wired Network Traffic Sniffing

Tcpdump Lab: Wired Network Traffic Sniffing Cyber Forensics Laboratory 1 Tcpdump Lab: Wired Network Traffic Sniffing Copyright c 2012 Hui Li and Xinwen Fu, University of Massachusetts Lowell Permission is granted to copy, distribute and/or modify

More information

Lab - Using Wireshark to View Network Traffic

Lab - Using Wireshark to View Network Traffic Topology Objectives Part 1: (Optional) Download and Install Wireshark Part 2: Capture and Analyze Local ICMP Data in Wireshark Start and stop data capture of ping traffic to local hosts. Locate the IP

More information

Zarząd (7 osób) F inanse (13 osób) M arketing (7 osób) S przedaż (16 osób) K adry (15 osób)

Zarząd (7 osób) F inanse (13 osób) M arketing (7 osób) S przedaż (16 osób) K adry (15 osób) QUESTION NO: 8 David, your TestKing trainee, asks you about basic characteristics of switches and hubs for network connectivity. What should you tell him? A. Switches take less time to process frames than

More information

This Lecture. The Internet and Sockets. The Start 1969. If everyone just sends a small packet of data, they can all use the line at the same.

This Lecture. The Internet and Sockets. The Start 1969. If everyone just sends a small packet of data, they can all use the line at the same. This Lecture The Internet and Sockets Computer Security Tom Chothia How the Internet works. Some History TCP/IP Some useful network tools: Nmap, WireShark Some common attacks: The attacker controls the

More information

A Research Study on Packet Sniffing Tool TCPDUMP

A Research Study on Packet Sniffing Tool TCPDUMP A Research Study on Packet Sniffing Tool TCPDUMP ANSHUL GUPTA SURESH GYAN VIHAR UNIVERSITY, INDIA ABSTRACT Packet sniffer is a technique of monitoring every packet that crosses the network. By using this

More information

CS197U: A Hands on Introduction to Unix

CS197U: A Hands on Introduction to Unix CS197U: A Hands on Introduction to Unix Lecture 10: Security Issues and Traffic Monitoring Yung-Chih Chen University of Massachusetts Amherst Department of Computer Science 1 Reminders 2 Reminders Assignment

More information

Sniffing in a Switched Network

Sniffing in a Switched Network Sniffing in a Switched Network -With A Recipe To Hack A Switch Using Ettercap and Ethereal -Manu Garg manugarg at gmail dot com Problem Statement- To gain access to main switch of your company using a

More information

IPv6 Associated Protocols

IPv6 Associated Protocols IPv6 Associated Protocols 1 New Protocols (1) New features are specified in IPv6 Protocol -RFC 2460 DS Neighbor Discovery (NDP) -RFC 4861 DS Auto-configuration : Stateless Address Auto-configuration -RFC

More information

What is VLAN Routing?

What is VLAN Routing? Application Note #38 February 2004 What is VLAN Routing? This Application Notes relates to the following Dell product(s): 6024 and 6024F 33xx Abstract Virtual LANs (VLANs) offer a method of dividing one

More information

CYBER ATTACKS EXPLAINED: PACKET CRAFTING

CYBER ATTACKS EXPLAINED: PACKET CRAFTING CYBER ATTACKS EXPLAINED: PACKET CRAFTING Protect your FOSS-based IT infrastructure from packet crafting by learning more about it. In the previous articles in this series, we explored common infrastructure

More information

Module 1: Reviewing the Suite of TCP/IP Protocols

Module 1: Reviewing the Suite of TCP/IP Protocols Module 1: Reviewing the Suite of TCP/IP Protocols Contents Overview 1 Lesson: Overview of the OSI Model 2 Lesson: Overview of the TCP/IP Protocol Suite 7 Lesson: Viewing Frames Using Network Monitor 14

More information

Lab 5-5 Configuring the Cisco IOS DHCP Server

Lab 5-5 Configuring the Cisco IOS DHCP Server Lab 5-5 Configuring the Cisco IOS DHCP Server Learning Objectives Configure and verify the operation of the Cisco IOS DHCP server Configure an IP Helper address Review the EIGRP configuration Topology

More information

Project 2: Firewall Design (Phase I)

Project 2: Firewall Design (Phase I) Project 2: Firewall Design (Phase I) CS 161 - Joseph/Tygar November 12, 2006 1 Edits If we need to make clarifications or corrections to this document after distributing it, we will post a new version

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK PACKET SNIFFING MS. SONALI A. KARALE 1, MS. PUNAM P. HARKUT 2 HVPM COET Amravati.

More information

Computer Networks/DV2 Lab

Computer Networks/DV2 Lab Computer Networks/DV2 Lab Room: BB 219 Additional Information: http://www.fb9dv.uni-duisburg.de/ti/en/education/teaching/ss08/netlab Equipment for each group: - 1 Server computer (OS: Windows 2000 Advanced

More information

Introduction to Passive Network Traffic Monitoring

Introduction to Passive Network Traffic Monitoring Introduction to Passive Network Traffic Monitoring CS459 ~ Internet Measurements Spring 2015 Despoina Antonakaki antonakd@csd.uoc.gr Active Monitoring Inject test packets into the network or send packets

More information

Lecture Computer Networks

Lecture Computer Networks Prof. Dr. H. P. Großmann mit M. Rabel sowie H. Hutschenreiter und T. Nau Sommersemester 2012 Institut für Organisation und Management von Informationssystemen Thomas Nau, kiz Lecture Computer Networks

More information

IP Network Layer. Datagram ID FLAG Fragment Offset. IP Datagrams. IP Addresses. IP Addresses. CSCE 515: Computer Network Programming TCP/IP

IP Network Layer. Datagram ID FLAG Fragment Offset. IP Datagrams. IP Addresses. IP Addresses. CSCE 515: Computer Network Programming TCP/IP CSCE 515: Computer Network Programming TCP/IP IP Network Layer Wenyuan Xu Department of Computer Science and Engineering University of South Carolina IP Datagrams IP is the network layer packet delivery

More information

Packet Sniffing with Wireshark and Tcpdump

Packet Sniffing with Wireshark and Tcpdump Packet Sniffing with Wireshark and Tcpdump Capturing, or sniffing, network traffic is invaluable for network administrators troubleshooting network problems, security engineers investigating network security

More information

Lab VI Capturing and monitoring the network traffic

Lab VI Capturing and monitoring the network traffic Lab VI Capturing and monitoring the network traffic 1. Goals To gain general knowledge about the network analyzers and to understand their utility To learn how to use network traffic analyzer tools (Wireshark)

More information

Chapter 4 Network Layer

Chapter 4 Network Layer Chapter 4 Network Layer A note on the use of these ppt slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you can add, modify, and delete

More information

Software Defined Networking and OpenFlow: a Concise Review

Software Defined Networking and OpenFlow: a Concise Review Software Defined Networking and OpenFlow: a Concise Review Stefano Forti stefano.forti92@gmail.com MSc in Computer Science and Networking Scuola Superiore Sant'Anna - University of Pisa 1. Introduction

More information

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management

School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management School of Information Technology and Engineering (SITE) CEG 4395: Computer Network Management Lab 3: Simple Network Management Protocol (SNMP) Operations Objective To become familiar with basic SNMP operations

More information

Assignment #3 Routing and Network Analysis. CIS3210 Computer Networks. University of Guelph

Assignment #3 Routing and Network Analysis. CIS3210 Computer Networks. University of Guelph Assignment #3 Routing and Network Analysis CIS3210 Computer Networks University of Guelph Part I Written (50%): 1. Given the network graph diagram above where the nodes represent routers and the weights

More information

Cisco Configuring Commonly Used IP ACLs

Cisco Configuring Commonly Used IP ACLs Table of Contents Configuring Commonly Used IP ACLs...1 Introduction...1 Prerequisites...2 Hardware and Software Versions...3 Configuration Examples...3 Allow a Select Host to Access the Network...3 Allow

More information

EKT 332/4 COMPUTER NETWORK

EKT 332/4 COMPUTER NETWORK UNIVERSITI MALAYSIA PERLIS SCHOOL OF COMPUTER & COMMUNICATIONS ENGINEERING EKT 332/4 COMPUTER NETWORK LABORATORY MODULE LAB 2 NETWORK PROTOCOL ANALYZER (SNIFFING AND IDENTIFY PROTOCOL USED IN LIVE NETWORK)

More information

tcpdump: network traffic capture

tcpdump: network traffic capture tcpdump: network traffic capture David Morgan The Big Daddy of Open Source Capture tcpdump is the core Open Source packet sniffer program simple, text based program many other programs (such as Ethereal)

More information

Technical Support Information Belkin internal use only

Technical Support Information Belkin internal use only The fundamentals of TCP/IP networking TCP/IP (Transmission Control Protocol / Internet Protocols) is a set of networking protocols that is used for communication on the Internet and on many other networks.

More information

Quick Note 53. Ethernet to W-WAN failover with logical Ethernet interface.

Quick Note 53. Ethernet to W-WAN failover with logical Ethernet interface. Quick Note 53 Ethernet to W-WAN failover with logical Ethernet interface. Digi Support August 2015 1 Contents 1 Introduction... 2 1.1 Introduction... 2 1.2 Assumptions... 3 1.3 Corrections... 3 2 Version...

More information

TCP/IP Network Essentials. Linux System Administration and IP Services

TCP/IP Network Essentials. Linux System Administration and IP Services TCP/IP Network Essentials Linux System Administration and IP Services Layers Complex problems can be solved using the common divide and conquer principle. In this case the internals of the Internet are

More information

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp

Hands-on Network Traffic Analysis. 2015 Cyber Defense Boot Camp Hands-on Network Traffic Analysis 2015 Cyber Defense Boot Camp What is this about? Prerequisite: network packet & packet analyzer: (header, data) Enveloped letters inside another envelope Exercises Basic

More information

Computer Networks/DV2 Lab

Computer Networks/DV2 Lab Computer Networks/DV2 Lab Room: BB 219 Additional Information: http://www.fb9dv.uni-duisburg.de/ti/en/education/teaching/ss13/netlab Equipment for each group: - 1 Server computer (OS: Windows Server 2008

More information

School of Information Science (IS 2935 Introduction to Computer Security, 2003)

School of Information Science (IS 2935 Introduction to Computer Security, 2003) Student Name : School of Information Science (IS 2935 Introduction to Computer Security, 2003) Firewall Configuration Part I: Objective The goal of this lab is to allow students to exploit an active attack

More information

Assignment 6: Internetworking Due October 17/18, 2012

Assignment 6: Internetworking Due October 17/18, 2012 Assignment 6: Internetworking Due October 17/18, 2012 Our topic this week will be the notion of internetworking in general and IP, the Internet Protocol, in particular. IP is the foundation of the Internet

More information

VisuSniff: A Tool For The Visualization Of Network Traffic

VisuSniff: A Tool For The Visualization Of Network Traffic VisuSniff: A Tool For The Visualization Of Network Traffic Rainer Oechsle University of Applied Sciences, Trier Postbox 1826 D-54208 Trier +49/651/8103-508 oechsle@informatik.fh-trier.de Oliver Gronz University

More information

Lab - Using IOS CLI with Switch MAC Address Tables

Lab - Using IOS CLI with Switch MAC Address Tables Topology Addressing Table Objectives Device Interface IP Address Subnet Mask Default Gateway R1 G0/1 192.168.1.1 255.255.255.0 N/A S1 VLAN 1 192.168.1.11 255.255.255.0 192.168.1.1 S2 VLAN 1 192.168.1.12

More information

TECHNICAL NOTE. Technical Note P/N 300-999-649 REV 03. EMC NetWorker Simplifying firewall port requirements with NSR tunnel Release 8.

TECHNICAL NOTE. Technical Note P/N 300-999-649 REV 03. EMC NetWorker Simplifying firewall port requirements with NSR tunnel Release 8. TECHNICAL NOTE EMC NetWorker Simplifying firewall port requirements with NSR tunnel Release 8.0 and later Technical Note P/N 300-999-649 REV 03 February 6, 2014 This technical note describes how to configure

More information

Wireshark Tutorial INTRODUCTION

Wireshark Tutorial INTRODUCTION Wireshark Tutorial INTRODUCTION The purpose of this document is to introduce the packet sniffer WIRESHARK. WIRESHARK would be used for the lab experiments. This document introduces the basic operation

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module CHAPTER 25 This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information

Wireshark Lab: Assignment 1w (Optional)

Wireshark Lab: Assignment 1w (Optional) Tell me and I forget. Show me and I remember. Involve me and I understand. Chinese proverb 2005-21012, J.F Kurose and K.W. Ross, All Rights Reserved Wireshark Lab: Assignment 1w (Optional) One s understanding

More information

Packet Sniffer Detection with AntiSniff

Packet Sniffer Detection with AntiSniff Ryan Spangler University of Wisconsin - Whitewater Department of Computer and Network Administration May 2003 Abstract Packet sniffing is a technique of monitoring every packet that crosses the network.

More information

Lab 1: Packet Sniffing and Wireshark

Lab 1: Packet Sniffing and Wireshark Introduction CSC 5991 Cyber Security Practice Lab 1: Packet Sniffing and Wireshark The first part of the lab introduces packet sniffer, Wireshark. Wireshark is a free opensource network protocol analyzer.

More information

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7

20-CS-6053-00X Network Security Spring, 2014. An Introduction To. Network Security. Week 1. January 7 20-CS-6053-00X Network Security Spring, 2014 An Introduction To Network Security Week 1 January 7 Attacks Criminal: fraud, scams, destruction; IP, ID, brand theft Privacy: surveillance, databases, traffic

More information

Implementing Network Monitoring Tools

Implementing Network Monitoring Tools Section 1 Network Systems Engineering Implementing Network Monitoring Tools V.C.Asiwe and P.S.Dowland Network Research Group, University of Plymouth, Plymouth, United Kingdom e-mail: info@network-research-group.org

More information

Guideline to Windows 2003 Network Load Balancing Clustering with Allied Telesyn Switches. What information will you find in this document?

Guideline to Windows 2003 Network Load Balancing Clustering with Allied Telesyn Switches. What information will you find in this document? How To Guideline to Windows 2003 Network Load Balancing Clustering with Allied Telesyn Switches Introduction This is a guideline to Network Load Balancing (NLB) clustering options with Allied Telesyn AT-

More information

Internet Control Protocols Reading: Chapter 3

Internet Control Protocols Reading: Chapter 3 Internet Control Protocols Reading: Chapter 3 ARP - RFC 826, STD 37 DHCP - RFC 2131 ICMP - RFC 0792, STD 05 1 Goals of Today s Lecture Bootstrapping an end host Learning its own configuration parameters

More information

EE984 Laboratory Experiment 2: Protocol Analysis

EE984 Laboratory Experiment 2: Protocol Analysis EE984 Laboratory Experiment 2: Protocol Analysis Abstract This experiment provides an introduction to protocols used in computer communications. The equipment used comprises of four PCs connected via a

More information

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP

Guide to Network Defense and Countermeasures Third Edition. Chapter 2 TCP/IP Guide to Network Defense and Countermeasures Third Edition Chapter 2 TCP/IP Objectives Explain the fundamentals of TCP/IP networking Describe IPv4 packet structure and explain packet fragmentation Describe

More information

Tools for Attacking Layer 2 Network Infrastructure

Tools for Attacking Layer 2 Network Infrastructure Tools for Attacking Layer 2 Network Infrastructure Kai-Hau Yeung, Dereck Fung, and Kin-Yeung Wong Abstract Data Link layer is considered as the weakest link in a secured network. If an initial attack comes

More information

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch

Procedure: You can find the problem sheet on Drive D: of the lab PCs. Part 1: Router & Switch University of Jordan Faculty of Engineering & Technology Computer Engineering Department Computer Networks Laboratory 907528 Lab. 2 Network Devices & Packet Tracer Objectives 1. To become familiar with

More information

Sample Configuration Using the ip nat outside source list C

Sample Configuration Using the ip nat outside source list C Sample Configuration Using the ip nat outside source list C Table of Contents Sample Configuration Using the ip nat outside source list Command...1 Introduction...1 Before You Begin...1 Conventions...1

More information

DHCP, ICMP, IPv6. Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley DHCP. DHCP UDP IP Eth Phy

DHCP, ICMP, IPv6. Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley DHCP. DHCP UDP IP Eth Phy , ICMP, IPv6 UDP IP Eth Phy UDP IP Eth Phy Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley Some materials copyright 1996-2012 J.F Kurose and K.W. Ross, All Rights

More information

Lab 4 Domain Name System - DNS CMPE 150

Lab 4 Domain Name System - DNS CMPE 150 Lab 4 Domain Name System - DNS CMPE 150 Lab Report Reports must be written and submitted individually as PDFs. Submission Instructions: Submit your report on the ecommons by 11:55 PM on the day of your

More information

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS

LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS 1 LEARNING COMPUTER SYSTEMS VULNERABILITIES EXPLOITATION THROUGH PENETRATION TEST EXPERIMENTS Te-Shun Chou and Tijjani Mohammed Department of Technology Systems East Carolina University chout@ecu.edu Abstract

More information

Software Defined Networking (SDN) - Open Flow

Software Defined Networking (SDN) - Open Flow Software Defined Networking (SDN) - Open Flow Introduction Current Internet: egalitarian routing/delivery based on destination address, best effort. Future Internet: criteria based traffic management,

More information

Troubleshooting the Firewall Services Module

Troubleshooting the Firewall Services Module 25 CHAPTER This chapter describes how to troubleshoot the FWSM, and includes the following sections: Testing Your Configuration, page 25-1 Reloading the FWSM, page 25-6 Performing Password Recovery, page

More information