Free Essay

Capturing and Monitoring Telnet Traffic

In: Computers and Technology

Submitted By sregina
Words 1994
Pages 8
Capturing and Analyzing Telnet Traffic
A Description of Telnet a Text Based Computer Protocol
Telnet is a network protocol used in LAN or via the web to provide bi-directional interactive text-oriented communication framework using virtual terminal connection. Data is interspersed in-band with Telnet control information, usually in an 8-byte oriented data communication over TCP. Telnet program runs on a computer and connects you PC to a server on the network. Commands are entered into Telnet program and can execute them as if they were entering them directly on the server console. This implies that you can control the server and communicate with other servers on the network (Sloan, 2001).
Telnet traffic refers to a user command and an underlying TCP/IP protocol used for accessing remote computers. Actually, telnet is a mechanism of gaining access to remote computers using command prompts. Through the use of Telnet, an administrator can access someone’s computers remotely permitting access of his data or applications. On the web, HTTP and FTP protocols allow a remote user to request specific files from the remote computer other than being logged on as that computers user. By using Telnet, you log on as a regular user with whatever privileges granted to access specific data and applications. A Telnet command that requests user information over the net may look like this: telnet. Smithspc.t. Com. The result is an invitation to log on with a username and password prompt, of which if accepted, you will be logged on as any other valid user on that computer. Telnet find its applications in computer programming and any other user who find it necessary to use data and applications located at a particular host computer. These uses may be genuine or intruders (Wikipedia, 2013).
A Brief History in Telnet and why it no Longer Thrives
Telnet was initially developed in 1969 to serve as a sharing protocol for academic institutions and large private and government facilities. Security at that time was not a concern but after bandwidth explosion of the 1990s, it became apparent that telnet could not be utilized in the same way anymore. The increase in the number of people accessing the internet, as well as the number of users and hackers with ulterior motives necessitated encryption mechanism. As a matter of fact, computer security experts such as SANS Institute have recommended discontinuation of Telnet for remote logins under all circumstances. This can be attributed to the following reasons:
Telnet, by default, do not employ any encryption mechanism and data sent over its networks can be accessed by third parties through eavesdropping methods. Any user accessing a router, switch, hub, or gateway located on the network between the two hosts where Telnet is utilized can intercept the packets in transit and obtain login details using a packet analyzer such as Wireshark. Usernames and passwords obtained can be utilized for malicious purposes.
Second, most Telnet implementations have no authentication that ensures communication is mutually carried out between the two desired hosts and that no interception can be guaranteed midway. Third, over the years, several security loopholes have been discovered in widely used Telnet daemons (Wikipedia, 2013).
Telnet a thing of the past while SSH is Reigned King
These security shortcomings have provided a leeway for the rapid abandonment of Telnet protocol especially over the public internet. In my opinion Telnet has been abandoned in favour of SSH due to its lack of extensions to support Transport Layer Security (TLS) and Simple Authentication and Security Layer (SASL) that addresses security issues. Most of Telnet implementation lacks sufficient extensions to solve security issues, thereby, making SSH the de facto protocol for most purposes.

Telnet, Navigation and Configuration via Administrator Command Line
In order to discuss how Telnet traffic is captured and analyzed, there is need to understand how Telnet is used to perform tasks. Telnet has various command lines and interactive features to access it. Launching Telnet for example can be done by typing <server name> + Enter. Because of the way Telnet works, it is advisable to launch it using Administrator command line. This may request passwords to gain entry (Learning, 2011).
Telnet has an interactive terminal that is suitable for quite a number of needs. Typing ? + Enter can be used to see a list of available commands in Microsoft command prompt. The advantage of using the interactive command prompt is that it is easy to configure Telnet options, you can type Set? +Enter to explore the options. For instance, to make Telnet session secure the following command prompts is used: Set NTLM +Enter. To remove NTLM authentication, you type Unset NTLM +Enter. The ability to reset settings is nice and to explore how Telnet is configured the command D + Enter is used. Many configuration settings are based on the type of Windows version used and the particular settings i.e. settings is not configured or is in toggled off mode.
To create a connection in interactive mode, you use O<Server Name> +Enter> . There may be a warning message concerning sending your password in the clear. Typing Y + Enter affirms it and navigates you to the standard Telnet prompt at the server. Regaining access to the client side prompt is achieved by pressing Ctrl+ (Sanders, 2007).
Capturing and Analyzing Network Traffic via Wireshark
Going to the security section of Telnet, network administrators sometimes prefer to manage their network hardware such as switches and routers using Telnet, while others would rather not. In order to view security issues associated with Telnet a utility network that sniffs the packets on the network is required. Wireshark utility is the perfect choice for this task because it does the job efficiently while at the same time enjoys support from different platforms. Wireshark is downloaded and installed together with WinPcap utility.
In order to sniff Telnet traffic with Wireshark, Wireshark needs to be configured at the outset so that it knows what traffic to capture. Configuring Wireshark to local interface and inserting the name of the network adapter to monitor will allow it to monitor and capture anticipated traffic. The type of traffic to sniff on the interface should be specified as Telnet under Filter Name and port 23 in the Filter string option (Sloan, 2001).
When a server connection is initiated, Wireshark is able to generate and monitor packets. The issue with Telnet is that usernames and passwords used by the remote user are exposed to sniffers. Wireshark can determine the direction of flow of Telnet information. For instance in the screen shot below, information is flowing from the client 192.168.137.131 and clicking on the first entries will display information about the Telnet data (Sanders, 2007). Telnet has an interactive terminal that is suitable for quite a number of needs. Typing ? + Enter can be used to see a list of available commands in Microsoft command prompt

However, in this case, the option entry tells the server that the client won’t forward authentication credentials. This is because with this system, the server already has my authentication credentials and in other scenarios Telnet requests and exposes user authentication including passwords and usernames. By using command prompts numerous packets are generated even with a single letter as displayed in Wireshark. Each action in Telnet creates more packets each of which can be easily sniffed by anyone using Wireshark or any other sniffing application. With this approach any intruder can precisely learn what a user is up to at any instance (Orzach, 2013).
On the part of a network administrator, Telnet provides better mechanisms to manage network traffic and determine how employees are using the company’s network. This is beneficial in utilizing network resources and at the same time preventing rogue employees from conducting unauthorized activities on the network. For instance, employees tend to waste a lot of time on unproductive activities which drive the organization to losses. Thus, Wireshark is an important tool for network administrators in capturing and analysing traffic especially, bandwidth, and other user activities.
On the part of the user, however, Telnet traffic analysis and monitoring is not a good practice because of the security vulnerabilities it exposes to users. User credentials can be retrieved and used to institute attacks and other unfavourable activities. Most organizations and business like to keep customer and employee data confidential and secret. If Telnet protocol is used, it makes it hard to guarantee safety of these parameters (Sloan, 2001).
Telnet and SSH are two protocols that serve the same purpose. Both of them are used for interactive access to Unix accounts. The only difference is that telnet traffic is transmitted without any kind of encryption while data in SSH is encrypted before transmission. It, therefore, becomes of concern transmitting personal information such as credit card number to an online retailer that does not employ SSL encryption. In the same way, it is highly recommended that telnet should not be used to access FAS accounts. By using Telnet, passwords and usernames are transmitted in plain text meaning that any malicious party or hacker can access it. FAS accounts are a major risk to networks and are always the prime sources of network intrusions and denial of service attacks (Learning, 2011).
Capturing and Analyzing Network Traffic via Tcdump
Another tool used to capture and analysis Telnet traffic is tcpdump. Tcpdump is a program developed at the University of California Berkely and was originally used to analyze TCP/IP performance issues. The universality of tcpdump makes it a compelling choice because it works on a variety of platforms. Its capture software lipcap is utilized by many programs including proprietary programs and the capability to use the same program on all or most programs present unparalleled benefits. Tcpdump is text based and is run remotely using a Telnet connection. It biggest demerit is it’s lacks of an analysis capability. Nevertheless, a user can capture traffic, move it to a local machine and analyze it using another tool (O'Reilley's, 2002).
Tcpdump can be run on a number of ways. The problem arises from planning phase where the user has to decide whether to use the host on which tcpdump is running to generate traffic in addition to capturing it, how much traffic to be accommodated and how to determine that the traffic captured is the required one. Solutions have been crafted around the issue of dealing with overwhelming Telnet traffic. Using tee and script, a user can view and record output from a Unix session (O'Reilley's, 2002). In a Windows platform, using multiple Telnet connections to a host or window allows the user to record in one window and takes actions to generate traffic in another window. Telnet and SSH are two protocols that serve the same purpose. Both of them are used for interactive access to Unix accounts. The only difference is that telnet traffic is transmitted without any kind of encryption while data in SSH is encrypted before transmission.
An alternative is the use of a probe computer connected using telnet. The sessions could be logged with many of the telnet versions known. However, Telnet connections generate sizeable traffic which in essence becomes the log files. Without a filtering tool, it becomes difficult to deal with it. Additional traffic also results in overloaded connections and subsequent loss of some packets. This can introduce a big problem especially when monitoring and capturing was intended to improve security and prevent intrusions and denial of service attacks.
Although tcpdump presents another option for capturing traffic, it requires secondary programs for analysis phase. Filtering devices can be used to determine what kind of traffic to be monitored and captured. However, filters are not adequate. Some filters exclude Telnet sessions between two hosts (O'Reilley's, 2002). In compound filters for instance, in order to capture all Telnet traffic between lnxl and bsdl, a fourth term in the negation detailing the ephemeral port to be assigned by telnet should be specified.

Similar Documents

Free Essay

Packet Sniffer Report

...IMPLEMENTATION OF PACKET SNIFFING IN JAVA USING JPCAP LIBRARY Project Report Submitted in Partial Fulfillment of the Requirement for the Award of Degree of Bachelor of Engineering in Computer Science Engineering of Rajiv Gandhi Proudyogiki Vishwavidalaya, Bhopal (MP) By Siddharth Pateriya Swarna Swaminathan (0131CS081077) (0131CS081084) Department of Computer Science Engineering Jai Narain College of Technology, Bhopal June – 2012 DECLARATION We, Siddharth Pateriya and Swarna Swaminathan, the students of Bachelor of Engineering (Computer Science Engineering), Jai Narain College of Technology, Bhopal hereby declare that the work presented in this Major Project is an authentic record of our own and has been carried out taking care of Engineering Ethics under the guidance of Prof. Manish Mishra. Siddharth Pateriya Swarna Swaminathan (0131CS081077) (0131CS081084) CERTIFICATE This is to certify that the work embodied in this Major Project entitled “Implementation of Packet Sniffing in Java using Jpcap Library” has been satisfactorily completed by the students of final year, Mr. Siddharth Pateriya and Ms.Swarna Swaminathan. The work was carried out satisfactorily under the supervision and guidance of the undersigned in the Department of Computer Science Engineering, Jai Narain College of Technology and Science, Bhopal for the partial...

Words: 8200 - Pages: 33

Free Essay

New Job Rmon Research

...of it and how it will benefits to our organization to fulfill the corporate network solutions. Now I am going to tell you what are RMON and RMON probes and how they are utilized in enterprise network management systems and how they would benefit the company: RMON (Remote Network Monitoring) provides standard information that a network administrator can use to monitor, analyze, and troubleshoot a group of distributed local area networks (LANs) and interconnecting T-1/E-1 and T-2/E-3 lines from a central site. It's specified as part of the Management Information Base (MIB) in Request for Comments 1757 as an extension of the Simple Network Management Protocol (SNMP). RMON can be supported by hardware monitoring devices (known as "probes") or through software or some combination. For example, Cisco's line of LAN switches includes software in each switch that can trap information as traffic flows through and record it in its MIB. RMON collects nine types of information, including packets sent, bytes sent, packets dropped, statistics by host, by conversations between two sets of addresses, and certain kinds of events that have occurred. A network administrator can find out how much bandwidth or traffic each user is imposing on the network and what Web sites are being accessed. Alarms can be set in order to be aware of impending problems. Software, on managed devices, that collects and stores management...

Words: 1242 - Pages: 5

Free Essay

Lab Step

...use the File Transfer button to transfer the file to your local computer and print a copy for your reference. Figure 1 "Student Landing" workstation 2. On your local computer, create the lab deliverable files. 3. Review the Lab Assessment Worksheet at the end of this lab. You will find answers to these questions as you proceed through the lab steps. Part 1: Capture Network Traffic using TCPdump utility Note: In the next steps, you will use TCPdump, a command line utility, to capture network traffic on the TargetLinux01 virtual server. You will generate that traffic by exploiting a cross-site scripting (XSS) vulnerability in the Damn Vulnerable Web Application (DVWA) tool. In the lab environment, you will be capturing traffic on one interface. In a real-world situation, it is likely the machine would be straddling both an internal network and an external network. In that case, you would want to want to monitor both sides of the interface. Monitoring outside network traffic allows information systems security practitioners to see who and what is attempting to infiltrate your IP network. Monitoring internal traffic allows network analysts to see exactly which hosts may be compromised and what destination IP addresses internal employees are accessing. 1. Double-click the RDP folder on the vWorkstation desktop to open the folder. 2. Double-click the TargetLinux01 file in the RDP folder to open a remote connection to the Linux machine. The remote desktop opens with the IP address of...

Words: 3168 - Pages: 13

Free Essay

Mister

...get your personal information, and invade your privacy. That is also why securing and encrypting data is so important. In this paper, the definition of packet sniffing will be introduced and several functionality and possible uses of packet sniffers will be explained. Also, information on how to protect against sniffers and man-in-the-middle attacks will be provided. An example of a packet sniffer program, Wireshark, will be given, followed by a case study involving the restaurant chain Dave & Buster's, which will show the negative consequences that can occur when organizations are not aware of the threat of packet sniffing by hackers. A packet sniffer is "a computer program or a piece of computer hardware that can intercept and log traffic passing over a digital network or part of a network" (Connolly, 2003). Packet sniffers are known by alternate names including network analyzer, protocol analyzer or sniffer, or for particular types of networks, an Ethernet sniffer or wireless sniffer (Connolly, 2003). As binary data travels through a network, the packet sniffer captures the data and provides the user an idea of what is happening in the network by allowing a view of the packet-by-packet data (Shimonski, 2002). Additionally, sniffers can also be used to steal information from a network (Whitman and Mattord, 2008). Legitimate and illegitimate usage will be explained in later sections. Packet sniffing programs can be used to perform man-in-the-middle attacks (MITM). This type...

Words: 2443 - Pages: 10

Premium Essay

Soft Ware End

...side of the business be as secure as possible. SECURITY RISK MANAGEMENT DISCIPLINE (SRMD) PROCESSES In this topic, we will discuss security risk management discipline (SRMD). Specifically, we will discuss: The three processes of SRMD - • Assessment • Development and implementation • Operation Assessment involves • Asset assessment and valuation. • Identifying security risks with STRIDE. • Analyzing and prioritizing security risks with DREAD. • Tracking, planning, and scheduling security risk–related activities. Development and implementation involves • Developing security remediation. • Testing security remediation. • Capturing security knowledge. • Operation involves • Reassessing new and changed assets and security risks....

Words: 6837 - Pages: 28

Premium Essay

Internet Security

...Internet Security. Abstract Online users today are faced with multitude of problems and issues. A typical online user is vulnerable to virus, worms, bugs, Trojan horses etc.; he/she is also exposed to sniffers, spoofing their private sessions; and they are also vulnerable to phishing of financial information. Not only this but users are also constantly subjected to invasion of privacy with the multitude of spy ware available for monitoring their surfing behaviours. If this is not all, users are also subjected to malwares that stop or totally destroy their machines render them helpless. These instances only indicate that the Internet is not a safe place for online users. Users are constantly vulnerable to hacked sessions, attacks and phishes that make them wary of going online. However, the trend does not stop at that. In fact corporations and government sector organizations are also faced with the same problems. Corporate information are being hacked; emails are read; government secret information are subject to security risks and banks are being hacked and millions stolen. Some of the reasons behind such attacks include the weaknesses inherent in the networks of the companies and government organizations; other reasons include carelessness of users. Whichever the case internet security issues have become one of the major concerns for technologists and users alike. There is a great need for understanding the nature of the attacks, the attackers, the networks, the loop holes...

Words: 10693 - Pages: 43

Premium Essay

Impotent Music

...INFORMATION RESOURCE GUIDE Computer, Internet and Network Systems Security An Introduction to Security i Security Manual Compiled By: S.K.PARMAR, Cst N.Cowichan Duncan RCMP Det 6060 Canada Ave., Duncan, BC 250-748-5522 sunny@seaside.net This publication is for informational purposes only. In no way should this publication by interpreted as offering legal or accounting advice. If legal or other professional advice is needed it is encouraged that you seek it from the appropriate source. All product & company names mentioned in this manual are the [registered] trademarks of their respective owners. The mention of a product or company does not in itself constitute an endorsement. The articles, documents, publications, presentations, and white papers referenced and used to compile this manual are copyright protected by the original authors. Please give credit where it is due and obtain permission to use these. All material contained has been used with permission from the original author(s) or representing agent/organization. ii T eofContent abl 1.0 INTRODUCTION........................................................................................................................................................... 2 1.1 BASIC INTERNET TECHNICAL DETAILS ........................................................................................................................ 2 1.1.1 TCP/IP : Transmission Control Protocol/Internet Protocol .........................................

Words: 134858 - Pages: 540

Premium Essay

Ccna

...CCNA Notes Introduction Cisco offers two options for obtaining the CCNA certification:   Pass Exam 640-802 OR Pass Exam 640-822 AND Exam 640-816 While you can use these notes to prepare for either exam, the notes are geared towards passing the single exam. I recommend you study all of the material and take the single exam option rather than taking two exams. Cisco Device Icons  The following table lists the specific icons Cisco uses to represent network devices and connections. Represents Icon Hub Bridge Switch Router Access point Network cloud Ethernet connection Serial Line connection Wireless connection Virtual Circuit The OSI Model As you study this section, answer the following questions:       What is the OSI model and why is it important in understanding networking? How does the third OSI model layer relate to administering routers? Which OSI model layer is concerned with MAC addresses? What protocols correspond to the Presentation and Session layers? What is the difference between the TCP and UDP protocols? What is the EIA/TIA 232 protocol concerned with? This section covers the following exam objectives:    103. Use the OSI and TCP/IP models and their associated protocols to explain how data flows in a network 105. Describe the purpose and basic operation of the protocols in the OSI and TCP models 110. Identify and correct common network problems at layers 1, 2, 3 and 7 using a layered model approach ...

Words: 73801 - Pages: 296

Premium Essay

Test Paper

...CompTIA Security+: Get Certified Get Ahead SY0-401 Study Guide Darril Gibson Dedication To my wife, who even after 22 years of marriage continues to remind me how wonderful life can be if you’re in a loving relationship. Thanks for sharing your life with me. Acknowledgments Books of this size and depth can’t be done by a single person, and I’m grateful for the many people who helped me put this book together. First, thanks to my wife. She has provided me immeasurable support throughout this project. The technical editor, Steve Johnson, provided some good feedback throughout the project. If you have the paperback copy of the book in your hand, you’re enjoying some excellent composite editing work done by Susan Veach. I’m extremely grateful for all the effort Karen Annett put into this project. She’s an awesome copy editor and proofer and the book is tremendously better due to all the work she’s put into it. While I certainly appreciate all the feedback everyone gave me, I want to stress that any technical errors that may have snuck into this book are entirely my fault and no reflection on anyone who helped. I always strive to identify and remove every error, but they still seem to sneak in. About the Author Darril Gibson is the CEO of YCDA, LLC (short for You Can Do Anything). He has contributed to more than 35 books as the sole author, a coauthor, or a technical editor. Darril regularly writes, consults, and teaches on a wide variety of technical...

Words: 125224 - Pages: 501

Premium Essay

Sscp Study Notes

...SSCP Study Notes 1. Access Controls 2. Administration 3. Audit and Monitoring 4. Risk, Response, and Recovery 5. Cryptography 6. Data Communications 7. Malicious Code Modified version of original study guide by Vijayanand Banahatti (SSCP) Table of Content 1.0 ACCESS CONTROLS…………………………………………………………...... 03 2.0 ADMINISTRATION ……………………………………………………………... 07 3.0 AUDIT AND MONITORING…………………………………………………...... 13 4.0 RISK, RESPONSE, AND RECOVERY………………………………………....... 18 5.0 CRYPTOGRAPHY……………………………………………………………....... 21 6.0 DATA COMMUNICATIONS…………………………………………………...... 25 7.0 MALICIOUS CODE……………………………………………………………..... 31 REFERENCES………………………………………………………………………........ 33 1.0 ACCESS CONTROLS Access control objects: Any objects that need controlled access can be considered an access control object. Access control subjects: Any users, programs, and processes that request permission to objects are access control subjects. It is these access control subjects that must be identified, authenticated and authorized. Access control systems: Interface between access control objects and access control subjects. 1.1 Identification, Authentication, Authorization, Accounting 1.1.1 Identification and Authentication Techniques Identification works with authentication, and is defined as a process through which the identity of an object is ascertained. Identification takes place by using some form of authentication. Authentication Types Example Something you know...

Words: 17808 - Pages: 72

Premium Essay

Jon Jons

...This document is exclusive property of Cisco Systems, Inc. Permission is granted to print and copy this document for non-commercial distribution and exclusive use by instructors in the CCNA Exploration: Network Fundamentals course as part of an official Cisco Networking Academy Program. Activity 1.1.1: Using Google Earth™ to View the World Learning Objectives Upon completion of this activity, you will be able to: • • • • • Explain the purpose of Google Earth. Explain the different versions of Google Earth. Explain the hardware and software requirements needed to use Google Earth (free edition). Experiment with Google Earth features such as Help | Tutorial. Experiment with Google Earth to explore continents, countries, and places of interest. Background Google Earth is a popular application that executes on the desktop of most operating systems. It requires a broadband connection to the Internet and displays Earth as a manipulated 2D, or 3D image. The popular world news channel, CNN, regularly uses Google Earth to emphasize where a news story has occurred. At the time of writing this activity, there are three versions of Google Earth. The version that fits most needs is Google's free version, Google Earth. A Google Earth Plus version includes GPS support, a spreadsheet importer, and other support features. The Google Earth Pro version is for professional and commercial use. The URL http://earth.google.com/product_comparison.html contains a description of the versions...

Words: 60675 - Pages: 243

Premium Essay

Computer

...THEORY The correct answer(s): D What is the default IPX Ethernet encapsulation? A.) SNAP B.) Arpa C.) 802.2 D.) Novell-Ether E.) SAP Novell-ether is the default LAN encapsulation. Novell-ether is 802.3. The correct answer(s): A What must be true for two Routers running IGRP to communicate their routes? A.) Same autonomous system number B.) Connected using Ethernet only C.) Use composite metric D.) Configured for PPP For two routers to exchange IGRP routes they must be configured with the same autonomous system number. The correct answer(s): C The following is partial output from a routing table, identify the 2 numbers in the square brackets; '192.168.10.0 [100/1300] via 10.1.0.1, 00:00:23, Ethernet1' A.) 100 = metric, 1300 = administrative distance B.) 100 = administrative distance, 1300 = hop count C.) 100 = administrative distance, 1300 = metric D.) 100 = hop count, 1300 = metric The first number is the Administrative distance and the seconds number is the metric. In this case it is an IGRP metric. The correct answer(s): A B C Identify 3 methods used to prevent routing loops? A.) Split horizon B.) Holddown timers C.) Poison reverse D.) SPF algorithm E.) LSP's Routing loops can be prevented by split horizon, poison reverse and holddown times. The other two choices relate to Link State. The correct answer(s): A Which statement is true regarding full duplex? A.) Allows for transmission and receiving...

Words: 23850 - Pages: 96

Premium Essay

Windows Fundamentals

...CompTIA SY0-301 CompTIA Security+ Version: 20.2 QUESTION NO: 1 A password history value of three means which of the following? A. Three different passwords are used before one can be reused. B. A password cannot be reused once changed for three years. C. After three hours a password must be re-entered to continue. D. The server stores passwords in the database for three days. Answer: A Explanation: QUESTION NO: 2 In order to provide flexible working conditions, a company has decided to allow some employees remote access into corporate headquarters. Which of the following security technologies could be used to provide remote access? (Select TWO). A. Subnetting B. NAT C. Firewall D. NAC E. VPN Answer: C,E Explanation: QUESTION NO: 3 Which of the following is the BEST approach to perform risk mitigation of user access control rights? A. Conduct surveys and rank the results. B. Perform routine user permission reviews. C. Implement periodic vulnerability scanning. D. Disable user accounts that have not been used within the last two weeks. Answer: B Explanation: 2 QUESTION NO: 4 Which of the following devices is BEST suited for servers that need to store private keys? A. Hardware security module B. Hardened network firewall C. Solid state disk drive D. Hardened host firewall Answer: A Explanation: QUESTION NO: 5 All of the following are valid cryptographic hash functions...

Words: 14377 - Pages: 58

Premium Essay

Python Network Programming Cookbook

...www.it-ebooks.info Python Network Programming Cookbook Over 70 detailed recipes to develop practical solutions for a wide range of real-world network programming tasks Dr. M. O. Faruque Sarker BIRMINGHAM - MUMBAI www.it-ebooks.info Python Network Programming Cookbook Copyright © 2014 Packt Publishing All rights reserved. No part of this book may be reproduced, stored in a retrieval system, or transmitted in any form or by any means, without the prior written permission of the publisher, except in the case of brief quotations embedded in critical articles or reviews. Every effort has been made in the preparation of this book to ensure the accuracy of the information presented. However, the information contained in this book is sold without warranty, either express or implied. Neither the author, nor Packt Publishing, and its dealers and distributors will be held liable for any damages caused or alleged to be caused directly or indirectly by this book. Packt Publishing has endeavored to provide trademark information about all of the companies and products mentioned in this book by the appropriate use of capitals. However, Packt Publishing cannot guarantee the accuracy of this information. First published: March 2014 Production Reference: 1190314 Published by Packt Publishing Ltd. Livery Place 35 Livery Street Birmingham B3 2PB, UK. ISBN 978-1-84951-346-3 www.packtpub.com Cover Image by Gabrielay La Pintura (linaza100@hotmail...

Words: 36383 - Pages: 146

Premium Essay

Top Down Cisco

...Top-Down Network Design Third Edition Priscilla Oppenheimer Priscilla Oppenheimer Cisco Press 800 East 96th Street Indianapolis, IN 46240 ii Top-Down Network Design Top-Down Network Design, Third Edition Priscilla Oppenheimer Copyright© 2011 Cisco Systems, Inc. Published by: Cisco Press 800 East 96th Street Indianapolis, IN 46240 USA All rights reserved. No part of this book may be reproduced or transmitted in any form or by any means, electronic or mechanical, including photocopying, recording, or by any information storage and retrieval system, without written permission from the publisher, except for the inclusion of brief quotations in a review. Printed in the United States of America First Printing August 2010 Library of Congress Cataloging-in-Publication data is on file. ISBN-13: 978-1-58720-283-4 ISBN-10: 1-58720-283-2 Warning and Disclaimer This book is designed to provide information about top-down network design. Every effort has been made to make this book as complete and as accurate as possible, but no warranty or fitness is implied. The information is provided on an “as is” basis. The author, Cisco Press, and Cisco Systems, Inc. shall have neither liability nor responsibility to any person or entity with respect to any loss or damages arising from the information contained in this book or from the use of the discs or programs that may accompany it. The opinions expressed in this book belong to the author and are not necessarily those of Cisco...

Words: 79785 - Pages: 320