Free Essay

Sniffer

In:

Submitted By jayeshkalal
Words 2215
Pages 9
Pallavi Asrodia, Hemlata Patel / International Journal of Engineering Research and Applications

(IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 3, May-Jun 2012, pp.854-856

Network Traffic Analysis Using Packet Sniffer
Pallavi Asrodia*, Hemlata Patel**
*(Computer Science, dept., Jawaharlal Institute of Technology, Borawan, Khargone (M.P.) India.) ** (Computer Science, dept., Jawaharlal Institute of Technology, Borawan, Khargone (M.P.) India)

ABSTRACT
In the past five decades computer networks have kept up growing in size, complexity and, overall, in the number of its users as well as being in a permanent evolution. Hence the amount of network traffic flowing over their nodes has increased drastically. With the development and popularization of network Technology, the management, maintenance and monitoring of network is Important to keep the network smooth and improve Economic efficiency. For this purpose packet sniffer is used. Packet sniffing is important in network monitoring to troubleshoot and to log network. Packet sniffers are useful for analyzing network traffic over wired or wireless networks. This paper focuses on the basics of packet sniffer; it’s working Principle which used for analysis Network traffic.

Keywords- Packet capture, Traffic analysis, Libpcap,
Network Monitoring, NIC, Promiscuous mode, Berkeley Packet Filter, Network analyzer, Packet sniffer.

unresponsive to those packets do not belong to themselves by just ignoring. However, if the network interface of a machine is in promiscuous mode, the NIC of this machine can take over all packets and a frame it receives on network, namely this machine (involving its software) is a sniffer [1]. When a packet is received by a NIC, it first compares the MAC address of the packet to its own. If the MAC address matches, it accepts the packet otherwise filters it. This is due to the network card discarding all the packets that do not contain its own MAC address, an operation mode called no promiscuous, which basically means that each network card is minding its own business and reading only the frames directed to it. In order to capture the packets, NIC has to be set in the promiscuous mode. Packet sniffers which do sniffing by setting the NIC card of its own system to promiscuous mode, and hence receives all packets even they are not intended for it. So, packet sniffer captures the packets by setting the NIC card into promiscuous mode the packet arriving at the NIC are copied to the device driver memory, which is then passed to the kernel buffer from where it is used by the user application.

I. INTRODUCTION
Packet sniffer is a program running in a network attached Device that passively receives all data link layer frames passing through the device’s network adapter. It is also known as Network or Protocol Analyzer or Ethernet Sniffer. The packet sniffer captures the data that is addressed to other machines, saving it for later analysis. It can be used legitimately by a network or system administrator to monitor and troubleshoot network traffic [2]. Using the information captured by the packet sniffer an administrator can identify erroneous packets and use the data to pinpoint bottlenecks and help maintain efficient network data transmission. This is unlike standard network hosts that only receive traffic sent specifically to them. The security threat presented by sniffers is their ability to capture all incoming and outgoing traffic, including clear-text passwords and usernames or other sensitive material. In theory, it’s impossible to detect these sniffing tools because they are passive in nature.

III SNIFFER COMPONENTS
Basic Components of sniffers are:A. The hardware: - Most products work from standard network adapters, though some require special hardware. If you use special hardware, you can analyze hardware faults like CRC errors, voltage problems, cable programs, "dribbles", "jitter", negotiation errors, and so forth B.Capture driver:-This is the most important part. It captures the network traffic from the wire, filters it for the particular traffic you want, and then stores the data in a buffer. C Buffer:-Once the frames are captured from the network, they are stored in a buffer. D Decode: - this displays the contents of network traffic with descriptive text so that an analysis can figure out what is going on. E Packet editing/transmission:-Some products contain features that allow you to edit your own network packets and transmit them onto the network

II. WORKING
Each machine on a local network has its own hardware address which differs from other machines'. When a packet is sent, it will be transmitted to all available machines on local network. Owing to the shared principle of Ethernet, all computers on a local network share the same wire, so in normal situation, all machines on network can see the traffic passing through but will be

IV. IEEE 802.3 SNIFFING
In a typical IEEE 802.3 LAN network, a star topology is used, so all the nodes in the network are connected (through their own cable) to either a hub or a switch. Hubs are basically

854 | P a g e

Pallavi Asrodia, Hemlata Patel / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 3, May-Jun 2012, pp.854-856 repeaters: packets coming from a certain port are retransmitted over the rest of the ports. Switches instead, only send packets to the port where the destination host is connected, by previously identifying all the hosts connected to each port. Switched networks have Better performance than not switched networks. Switches may perform other actions over traffic, such as filtering based on different protocol fields (link, network, transport And application protocol fields, depending on the switch), That means that if a switched network is used, only packets flowing to or from the particular host running the sniffer or broadcast packets will be captured. to the low delay obtaining data and the fact that real-time analysis are fully automated. Real-time analysis though, has usually high computational resources requirements. B. Batched analysis: - Batched analysis performs analysis periodically, where the period is enough to accumulate data in so-called data batches. Depending on the batching policies, the response time and associated computational resources requirements may be higher or lower, but in general they offer a higher response time and lower computational resources requirements than real-time analysis (although they require larger storage size). C. Forensics analysis: Forensics analysis are analysis performed when a particular event occurs (triggered analysis). A typical example of forensics analysis is the analysis performed when an intrusion is detected to a particular host. This kind of analysis require that data had been previously stored to be analyzed, and may also require of human intervention.

Figure 1: IEEE 802.3 networks

Network data inspection techniques obtain information of network data by inspecting network header fields of each packet, compute them and produce outputs or results. Packet in which packets are decoded and presented in a human readable way. Network analyzers like tcpdump, Wireshark are some examples of packet Decoding applications.

V. IEEE 802.11 SNIFFING
IEEE 802.11 based networks share access medium, so it may be easier than IEEE 802.3 switched networks to capture packets, as having a network card being able to be set to promiscuous mode (actually monitor mode) is all the hardware required. Nevertheless, some considerations have to be kept in mind. When placing a sniffer in a wireless network, some packets or even all the packets sent by a certain host may be lost, due to environment conditions (shadowing) and the physical position of the sniffer host and the other hosts in the network (attenuation due to propagation). IEEE 802.11 networks made up by several access points may increase capturing problems, due to the Larger coverage area (and therefore the higher reception antenna gain needed when using a unique sniffer host).

VII. TOOLS FOR TRAFFIC ANALYSIS
There are various tools for traffic analysis A .Wireshark Wireshark is a free and open-source packet analyzer. It is used for network troubleshooting, analysis, software and communications protocol development, and education. Originally named Ethereal, in May 2006 the project was renamed Wireshark due to trademark issues. Wireshark is cross-platform using pcap to capture packets; it runs on various Unix-like operating systems and on Microsoft Windows. Fig 2 shows the basic functionality of wireshark. [5]

VI. NETWORK TRAFFIC ANALYSIS
Network traffic analysis could be defined as: “the inference of information from observation of the network traffic data flow”. Analysis in general, and hence network traffic analysis, can be categorized by time (or frequency) criteria and by the purpose of the analysis. Time based analysis categorization regarding time and frequency criteria, any network traffic analysis can be classified in one of the following three categories: real-time analysis, batched analysis and forensics analysis. A. Real-time analysis: - It is performed over the data as it is obtained, or using small batches often called buffers to efficiently analyze data. The response time of this kind of analysis, understood as the time elapsed between a certain event occurs and is computed or detected, is low thanks

855 | P a g e

Pallavi Asrodia, Hemlata Patel / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 3, May-Jun 2012, pp.854-856 network forensics, advanced protocol analyzing and in-depth packet decoding.

VIII. CONCLUSION
Packet sniffer is not just a hacker’s tool. It can be used for network traffic monitoring, traffic analysis, troubleshooting and other useful purposes. When computers communicate over networks, they normally just listen to the traffic specifically for them. However, network cards have the ability to enter promiscuous mode, which allows them to listen to all network traffic regardless of if it’s directed to them. Packet sniffers can capture things like clear-text passwords and usernames or other sensitive material. Sniffing is possible on non-switched and switched networks .There are many available tools used to capture network traffic that researcher used in their work, but there is a limitation in their work. Some tools only capture network traffic without analysis, therefore the researcher have to use another tools for analysis to get the traffic feature like it is need in his work. Some tools have large memory requirement. So we can design a tool that capture network traffic and analyze it and allows user to take only the feature as he need and store it in file to use it later in his work, then this will reduce the memory that is used to store the data. By the following research we can conclude that packet sniffer can be used in intrusion detection.

Figure 2: Wireshark Tool

B. Tcpdump It is a common packet analyzer that runs under the command line. It allows the user to intercept and display TCP/IP and other packets being transmitted or received over a network to which the computer is attached. Distributed under the BSD license, tcpdump is free software.Tcpdump works on most Unixlike operating systems: In those systems, tcpdump uses the libpcap library to capture packets. The port of tcpdump for Windows is called Win Dump; it uses WinPcap, the Windows port of libpcap. C. Soft Perfect Network Protocol Analyzer It is an advanced, professional tool for analyzing, debugging, maintaining and monitoring local networks and Internet connections. It captures the data passing through your dial-up connection or network Ethernet card, analyzes this data and then represents it in an easily readable form. Soft Perfect Network Protocol Analyzer is a useful tool for network administrators, security specialists, network application developers and anyone who needs a comprehensive picture of the traffic passing through their network connection or segment of a local area network. Soft Perfect Network Protocol Analyzer presents the results of its network analysis in a convenient and easily understandable format. It also allows you to defrayments and reassembles network packets into streams. D. Capsa It is Network Analyzer is a must-have freeware for network administrators to monitor, troubleshoot and diagnose their network. It is designed for personal and small business use.Capsa Network Analyzer Free Edition is an easy-to-use Ethernet packet sniffer (network analyzer or network sniffer) for network monitoring and troubleshooting purposes. It performs real-time packet capturing, 24/7network monitoring, reliable

REFERENCES
[1]

S. Ansari, Rajeev S.G. and Chandrasekhar H.S, “Packet Sniffing: Brief Introduction”, IEEE Potentials, Dec 2002- Jan 2003, Volume: 21 Issue: 5, pp: 17 – 19 Qadeer M.A., Zahid M., Iqbal A., Siddiqui M.R “Network Traffic Analysis and Intrusion Detection Using Packet Sniffer” ICCSN ‘10 Second International Conference, 2010, Page(s): 313 - 317 G.Varghese, “Network Algorithmic: An Interdisciplinary Approach To Designing Fast Networked Devices”, San Francisco, CA: Morgan Kaufmann, 2005. J. Cleary, S. Donnelly, I. Graham, "Design Principles for Accurate Passive Measurement," in Proc. PAM 2000 Passive and Active Measurement Workshop (Apr. 2000). A. Dabir, A. Matrawy, “Bottleneck Analysis of Traffic Monitoring Using Wireshark”, 4th International Conference on Innovations in Information Technology, 2007, IEEE Innovations '07, 18-20 Nov. 2007, Page(s):158 – 162 Bo Yu”Based on the network sniffer implement network monitoring Computer Application and System Modeling (ICCASM), 2010 International Conference on Volume: 7, 2010, Page(s): V7-1 - V7-3 All about Tools [Online] Available: http://www. sectools.org/

[2]

[3]

[4]

[5]

[6]

[7]

856 | P a g e

Similar Documents

Free Essay

Packet Sniffer Report

...IMPLEMENTATION OF PACKET SNIFFING IN JAVA USING JPCAP LIBRARY Project Report Submitted in Partial Fulfillment of the Requirement for the Award of Degree of Bachelor of Engineering in Computer Science Engineering of Rajiv Gandhi Proudyogiki Vishwavidalaya, Bhopal (MP) By Siddharth Pateriya Swarna Swaminathan (0131CS081077) (0131CS081084) Department of Computer Science Engineering Jai Narain College of Technology, Bhopal June – 2012 DECLARATION We, Siddharth Pateriya and Swarna Swaminathan, the students of Bachelor of Engineering (Computer Science Engineering), Jai Narain College of Technology, Bhopal hereby declare that the work presented in this Major Project is an authentic record of our own and has been carried out taking care of Engineering Ethics under the guidance of Prof. Manish Mishra. Siddharth Pateriya Swarna Swaminathan (0131CS081077) (0131CS081084) CERTIFICATE This is to certify that the work embodied in this Major Project entitled “Implementation of Packet Sniffing in Java using Jpcap Library” has been satisfactorily completed by the students of final year, Mr. Siddharth Pateriya and Ms.Swarna Swaminathan. The work was carried out satisfactorily under the supervision and guidance of the undersigned in the Department of Computer Science Engineering, Jai Narain College of Technology and Science, Bhopal for the partial...

Words: 8200 - Pages: 33

Free Essay

Sniffer Technology for Detecting Lost Mobiles

...A Technical Seminar Report On “Sniffer Technology For Detecting Lost Mobiles” Submitted to JAWAHARLAL NEHRU TECHNOLOGICAL UNIVERSITY, HYDERABAD (T.S) In partial fulfilment of the requirement for the award of Degree of BACHELOR OF TECHNOLOGY In “Computer Science and Engineering” By N.KIRTHI [11D61A0554] Under the guidance of Mr S.Srinivas Associate Professor C.S.E Dept . Department of Computer Science and Engineering RAJA MAHENDRA COLLEGE OF ENGINEERING AND TECHNOLOGY (Affiliated to JNTU Hyderabad) Ibrahimpatnam, Hyderabad-501506 RAJA MAHENDRA COLLEGE OF ENGINEERING (Affiliated to JNTU Hyderabad) Ibrahimpatnam, Hyderabad-501506 CERTIFICATE This is to certify that the Technical seminar entitled “SNIFFER TECHNOLOGY FOR DETECTING LOST MOBILES” which is being submitted by N.KIRTHI(11D61A0554), in partial fulfillment for the award of degree of BACHELOR OF TECHNOLOGY in COMPUTER SCIENCE AND ENGINEERING of JAWAHARLAL NEHRU TECHNOLOGICAL UNIVERSITY, is a record of benefited work carried out by them under our supervision. InternalGuide ...

Words: 651 - Pages: 3

Free Essay

Packet Sniffing

...A SEMINAR REPORT ON | PACKET SNIFFER | SUBMITTED BY SUBMITTED ONKUNAL GOPAL THAKUR MAY 14,2010VISHAL SHIRGUPPIJUSTIN FRANCISSHAZIA ALIUNDER THE GUIDANCE OF MR. SUNIL SURVEFR. CONCEICAO RODRIGUES COLLEGE OF ENGINEERINGBANDRA(W)MUMBAI – 400 050 | CERTIFICATE This is to certify that, Mr. KUNAL GOPAL THAKUR , Mr. VISHAL SHIRGUPPI ,Mr. JUSTIN FRANCIS and Ms. SHAZIA ALI have completed their project on PACKET SNIFFER satisfactorily in partial fulfillment under the department of Computer Engineering during academic year 2009-2010. ____________________________ Teacher In-Charge ACKNOWLEDGEMENT We would like to express our sincere thanks and gratitude to our guide Mr. Sunil Surve for his valuable guidance and suggestions. We are highly indebted to him for providing us an excellent opportunity to learn and present our studies in the form of this seminar report. We take this opportunity to thank the members of the teaching and non-teaching staff of Fr.CRCE for the timely help extended by them. Lastly thanking our parents, for their morale support and encouragement. Kunal Gopal Thakur Vishal Shirguppi Justin Francis Shazia Ali ABSTRACT: Packet sniffing is a technique of monitoring every packet that crosses the network. A packet sniffer is a piece of software or hardware...

Words: 3356 - Pages: 14

Free Essay

Network Analysis Tool

...Recommendation for Network Analysis Tool Due to the increased budget of Digifirm I was asked to research and review some network traffic analysis tools and sniffers that could use in future investigations. There are several pieces of software available to fit out needs. I looked at many sniffers and network analysis tolls. Some of the programs I have researched are TCDump, Windump, Wireshark, HTTPSniffer, Nmap and Snort. A common tool used to intercept and log traffic over a digital network is TCpdump for UNIX platforms and Windump for windows computers. They both extract network packets and perform a statistical analysis on the dumped information. They can be used to measure response time and the percentage of packets lost, and TCP/UDP connection start up and end. TCPdump and Windump are not very user friendly sniffers. Wireshark is a packet sniffer that is used a lot. I even have it on my home computer. It is free download and is available for many operating systems. It is simple to use and the user will select an interface, or network card and then start the process. You can see the address where the packets are coming from or where they are going to. You can also protocol, timing and other important information. You can also stop the packet capture process and view individual packets. When you click on any given packet it displays the details of that particular packet. The information is color coded and sometimes you can even see the data in packet. Wireshark...

Words: 639 - Pages: 3

Free Essay

Mister

...Elias N. Khan Prof. Session CRJ 115 7 December 2015 Packet Sniffers: A Bittersweet Software Packet sniffing software is a controversial subject and a double-edged sword. It can be used to analyze network problems and detect Internet misuse. But at the same time, it allows hackers and people with malicious intention to "sniff" out your password, get your personal information, and invade your privacy. That is also why securing and encrypting data is so important. In this paper, the definition of packet sniffing will be introduced and several functionality and possible uses of packet sniffers will be explained. Also, information on how to protect against sniffers and man-in-the-middle attacks will be provided. An example of a packet sniffer program, Wireshark, will be given, followed by a case study involving the restaurant chain Dave & Buster's, which will show the negative consequences that can occur when organizations are not aware of the threat of packet sniffing by hackers. A packet sniffer is "a computer program or a piece of computer hardware that can intercept and log traffic passing over a digital network or part of a network" (Connolly, 2003). Packet sniffers are known by alternate names including network analyzer, protocol analyzer or sniffer, or for particular types of networks, an Ethernet sniffer or wireless sniffer (Connolly, 2003). As binary data travels through a network, the packet sniffer captures the data and provides the user an idea of what is happening...

Words: 2443 - Pages: 10

Premium Essay

Computer Security

...SNIFFING What is Sniffing? * Sniffing is a technique for gaining access through Network-Based attack. * A sniffer is a program that gathers traffic from the local network, and is useful for attackers looking to swipe data as well as network administrator trying to troubleshoot problems. * Using sniffer, an attacker can read data passing by a given machine in real time or store the data. What does one sniff? A sniffer can grab anything sent across the LAN, Including * User IDs and passwords * Web Pages being visited * Email messages * Files shared using the Network File System * Chat sessions * DNS queries Types of Sniffing * Passive Sniffing Sniffing performed on a hub is known as passive sniffing. * Active Sniffing When sniffing is performed on a switched network, it is known as active sniffing. Dsniff (Sniffer tool) * Dsniff is a set of password sniffing and network traffic analysis tools * Big advantage of Dsniff is the amazing number of protocols that it interpret.Eg Telnet,Ftp,Http * Nearly every sniffer can dump raw bits grabbed off the network. However, these raw bits are pretty much useless, unless the attacker can interpret what they mean. Foiling Switches with floods * Initiated via Dsniffs Macof program * It works by sending out a flood of traffic with random MAC address on the LAN. * As the number of different MAC addresses in use on the...

Words: 266 - Pages: 2

Premium Essay

Case Project 1-4: Wireless Sniffing

...Case Project 1-4: Wireless Sniffing In my opinion, Packet Sniffer programs are great if used for the right reason. I don’t agree with the way hackers use the tool; however, I do agree with the way it can be used to intercept data as it is transmitted over a network and decode the data into a format that is readable. I believe people or companies that utilize Packet Sniffers programs should be closely monitored by a regulatory committee. Packet Sniffer programs are being used by the public and private companies to view the contents of packets of information being sent over the Internet within that network. Despite the way the program is being used now by hackers, it was originally intended as a means of managing the network to safeguard Internet users from malicious programs being sent over the Internet, by intercepting them before they reached the end-users. While this remains to be one of the main functions of Packet Sniffer programs, the technology has also been utilized as a network management tool, as well as, by the government for surveillance, targeting advertising, and dealing with copyright infringements. As mentioned above, Packet Sniffer programs were originally developed to secure local area networks, which are used to cover small geographical areas, such as a company or university in order to ensure there is no unwanted traffic coming in from outside the network. In the past, this task used to be accomplished by firewalls, but due to developments in web applications...

Words: 307 - Pages: 2

Free Essay

Packet Sniffing Prevention

...Packet Sniffing Prevention Blocking a Wireless Sniffer-Public Connection • Disable the automatic connection feature in wireless settings • Configure a firewall that is automatically installed with Window updates. Enhance the strength of the firewall and increase security settings to “block all incoming connections” • Confirm the public network’s home page includes a privacy policy. (Networks that use encryption to protect other users from accessing files on the computer will come complete with a privacy policy. Networks that don’t have a privacy statement on the home page do not use encryption.) • Use sites with ‘https’ at the beginning of the URL instead of ‘http’. The ‘s’ = security Tips to Defend against Sniffing • Restrict the physical access to the network media to ensure that a packet sniffer is not able to be installed • Use encryption to protect confidential information • Permanetly add MAC address to the gateway to the ARP cache • Use static IP and static ARP table –prevents attackers from adding the spoofed ARP entries • Turn off network identification broadcast and restrict the network to authorized users • Use IPv6 instead of IPv4 • Use encrypted sessions like: SSh, SCP, SSL • Use security :PGP and S/Mipe, VPN, IPsec, TLS and OTP Packet Sniffing Prevention • Best way – Use Encryption • Secure Socket Layer –encapsulates data with help of original certificates and digital signatures • IP Security- adds security at packet level...

Words: 551 - Pages: 3

Premium Essay

Nt1210 Unit 1 Assignment 1 Subnet Analysis

...As a network administrator why is important to understand the OSI model? (9 marks). 2.2 What is a repeater and when would you use one? (4 marks) 2.3 Why is it important for you as a network administrator to use a packet sniffer as part of your administrative duties? Give an example of a packet sniffing tool used by administrators. (4 marks) A packet sniffer is a device that is used by network administrators to monitor the data that is being transmitted over a network. Packet sniffers are used for network management and network security and they can also be used by unauthorized users to steal information from a network. Hackers often use packet sniffers because they are very difficult to detect and can be installed in almost any location on the network. Types of Packet Sniffing There are basically three types of packet sniffing: • ARP Sniffing: ARP sniffing involves information packets that are sent to the administrator through the ARP cache of both network hosts. Instead of sending the network traffic to both hosts, it forwards the traffic directly to the administrator. • IP Sniffing: IP sniffing works through the network card by sniffing all of the information packets that correspond with the IP address filter. This allows the sniffer to capture all of the information packets for analysis and examination. • MAC Sniffing: MAC sniffing also works through a network card which allows the device to sniff all of the information packets that correspond with the MAC...

Words: 824 - Pages: 4

Free Essay

Chapter 3

...4. The implementation of networking technology has created more risk for businesses that useinformation technology because business networks are now connected to the internet andother networks external to the organization. This has made it easier for people to gainunauthorized access to the organizations networks. 5.Information extortion occurs when an attacker steals information from a computer system anddemands compensation for its return or for an agreement not to disclose it. For example, if a hacker gains unauthorized access to a celebrity’s computer and discovers embarrassing photosor videos of the star, he could then blackmail the star into giving him money in exchange forkeeping the photos quiet. This causes not only a monetary loss for the celebrity, but also a loss of privacy . 6. Employees constitute one of the greatest threats to information security because employeemistakes can lead to the revelation of classified data, entry of erroneous data, accidentaldeletion or modification of data, the storage of data in unprotected areas, or they could fail to follow procedures to protect data. 7. The first, most basic step is to set up the computer so that the screen and keyboard are not visible to persons passing by. If you have an LCD monitor, adjust the viewing angle to makew it as difficult as possible for anybody else to read your screen. Also, be aware of all people near the computer; frequently look and verify that no one is watching your screen or keyboard. If someone...

Words: 2053 - Pages: 9

Premium Essay

L&Sci

...reasonability as my first finding, but just a little more depth into it. As to take responsibility for developing, maintaining monitoring compliance of all information security policy and procedures. Also with security risk analysis and risk management, and internal auditing on information security processes, controls and systems. Also with this model, the security manager is the top priority to making sure everything is going as they should from training and what’s to be expected from his/her staffs. Because nothing comes more importantly than their customer in solving their systems or technical problem and being professionals at what they do! 3. Some that are similar are Win Sniffer, a utility capable of capturing SMTP, Pop3, IMAP, TelNet etc. Win Sniffer is a Windows – based utility. Ettercap is a multipurpose sniffer/interceptor/logger for switched use on a LAN. Ettercap supports almost every major operating system platform and can be downloaded from...

Words: 283 - Pages: 2

Free Essay

Unit 5 Db

...Technology has definitely come along way and different individuals have learned how to advance, and control it. One of the most significant technological advances is the utilization of remote management. The accessibility and affordability of technology has made working remotely not so remote anymore, and there is a huge range of online tools now; it’s common for teams to be spread throughout the country to collaborate as if they are in the same building (Westland, 2013). There are many situations that can make using remote management easier to everyone involved. When I used to work at U.S. Xpress Enterprises, we would have our desktop telephones on the computer. On occasion the phones would go out or need a software update and it was easy to send an IT desktop technician an IM to address the problem. From there they could, of course, type in the IP address of the computer and remotely access the computer to solve the problem. It saves time and a lot of unnecessary steps, especially when the IT professionals already have a large workload. However, with a tool like this, there has to be a fine line between what is an appropriate and inappropriate time to use such. An inappropriate time would be if there were customers or employees that could see the screen and see what the IT professional is accessing, such as: an employee’s personal information, an employee’s E-Mails, etc. If it something that is confidential it needs to remain confidential for all of the persons involved. A policy...

Words: 740 - Pages: 3

Free Essay

Network Implementation

...| | | | | | | | | | Network Implementation Plan Network Implementation Plan Table of Contents Implementing IPv6 3 Great Clips: Implementing a Network Plan Configuring IPv6 on a Juniper Router Network Infrastructure Design 6 Installing Ubuntu on Virtual Box Linux Networking 9 Linux Network Commands Analyzing Network Traffic 14 Network Sniffer Applications: Compare and Contrast Installing Wireshark: Running a TCP Packet Trace Network Security 16 Access Control Lists (ACL) ACL Command Examples To configure an ACL on a router To configure an ACL on a switch References 18 Implementing IPv6 Great Clips: Implementing a Network Plan Great Clips is a hair salon franchise through the United States and Canada. The first salon opened in 1982 and the first franchise opened in 1983 both in the state of Minnesota. In 1988, there were 150 franchises and by 2014, there are now well over 3000. Because of this tremendous growth, I have selected this company for which I will implement a network plan that will support seamless sharing and connection between various company locations. The routing protocols for IPv6 are similar to IPv4 but have been adjusted accordingly. There are two forms of routing protocols, Distance Vector routing and Link-State routing protocols. Distance Vector rules consider distance between nodes and the number of hops data must travel through before it reaches its destination. Distance Vector protocols...

Words: 2004 - Pages: 9

Premium Essay

Lab 2

...Virtual Machine Name | Network Settings | BackTrack Internal (Host Only)gedit .bash_profileinit 6 | IP 192.168.seat.50Subnet Mask 255.255.255.0Gateway 192.168.seat.1DNS 192.168.seat.100 | 2003 ENT SQL Server (Host Only | IP 192.168.seat.100Subnet Mask 255.255.255.0Gateway 192.168.seat.1DNS 192.168.seat.100 | SnifferInternalExternal | eth0eth1 | ISA Firewall (Internal)Host-only-ISA Firewall (External)NAT | IP 192.168.seat.1Subnet Mask 255.255.255.0------------------------------IP 216.1.seat.1Subnet Mask 255.0.0.0 | BackTrack External (NAT)gedit .bash_profileinit 6 | IP 216.100.seat.50Subnet Mask 255.0.0.0Gateway 216.1.seat.1 | Windows 7 (NAT) | IP 216.200.seat.175Subnet Mask 255.0.0.0Gateway 216.1.seat.1DNS 127.0.0.1 | Take a screenshot for each of the steps below: 1. Disable Routing and Remote Access Install ISA. Create an Access rule that allows all out. Allow pings to and from internal, external, and localhost. Create server publishing rules for FTP, TELNET, SMTP, HTTP, and POP3 for Internal 2003. From the BackTrack external machine, do a nmap scan. 5 ports should be open. * On the Firewall, open the Start Menu and click on “Administrative Tools”. Select “Routing and Remote Access”. * Right-click on “FW (local)” and select “Disable Routing and Remote Access”. * Click “Yes” when prompted. After a moment, a red down arrow will appear next to “FW (local)”. Close Routing and Remote Access. * Click on “VM” and select...

Words: 2739 - Pages: 11

Free Essay

Beamforming

...borrow a friends; let me know if you don’t have access to a computer where you can install/run Wireshark). You’ll observe the network protocols in your computer “in action,” interacting and exchanging messages with protocol entities executing elsewhere in the Internet. Thus, you and your computer will be an integral part of these “live” labs. You’ll observe, and you’ll learn, by doing. In this first Wireshark lab, you’ll get acquainted with Wireshark, and make some simple packet captures and observations. The basic tool for observing the messages exchanged between executing protocol entities is called a packet sniffer. As the name suggests, a packet sniffer captures (“sniffs”) messages being sent/received from/by your computer; it will also typically store and/or display the contents of the various protocol fields in these captured messages. A packet sniffer itself is passive. It observes messages being sent and received by applications and protocols running on...

Words: 2509 - Pages: 11