Question

The goal of this first lab was primarily to introduce you to Wireshark. The following questions...

The goal of this first lab was primarily to introduce you to Wireshark. The following questions will demonstrate that you’ve been able to get Wireshark up and running, and have explored some of its capabilities. Answer the following questions, based on your Wireshark experimentation:

1. List up to 10 different protocols that appear in the protocol column in the unfiltered packet-listing window in step 7

Step 7: After your browser has displayed the INTRO-wireshark-file1.html page, stop Wireshark packet capture by selecting stop in the Wireshark capture window. This will cause the Wireshark capture window to disappear and the main Wireshark window to display all packets captured since you began packet capture. The main Wireshark window should now look similar to Figure 2. You now have live packet data that contains all protocol messages exchanged between your computer and other network entities! The HTTP message exchanges with the gaia.cs.umass.edu web server should appear somewhere in the listing of packets captured. But there will be many other types of packets displayed as well (see, e.g., the many different protocol types shown in the Protocol column in Figure 2). Even though the only action you took was to download a web page, there were evidently many other protocols running on your computer that are unseen by the user. We’ll learn much more about these protocols as we progress through the text! For now, you should just be aware that there is often much more going on than “meet’s the eye”!.

2. How long did it take from when the HTTP GET message was sent until the HTTP OK reply was received? (By default, the value of the Time column in the packetlisting window is the amount of time, in seconds, since Wireshark tracing began. To display the Time field in time-of-day format, select the Wireshark View pull down menu, then select Time Display Format, then select Time-of-day.)

3. What is the Internet address of the gaia.cs.umass.edu (also known as wwwnet.cs.umass.edu)? What is the Internet address of your computer?

4. Print the two HTTP messages displayed in step 9 above. To do so, select Print from the Wireshark File command menu, and select “Selected Packet Only” and “Print as displayed” and then click OK.


0 0
Add a comment Improve this question Transcribed image text
Answer #1

1)Three of the protocols that were in the list of unfiltered results were TCP, DNS, and HTTP.According to above screenshot, for this webpage downloading process, at first, the DNS protocol was used to translate the URL to IP address, and then the TCP (transport layer) connection was established between the client and the server. Finally, the HTTP (application layer) connection was established based on the TCP connection which established in step 2.

2)It took .058408 seconds for the OK reply to be received.According to above screenshot, the HTTP OK is arrived at Jan 26, 2014 17:43:14.846936000 Therefore, the time took from HTTP GET to HTTP OK is .846936000 ‐ .75265700 0= 0.094279 Seconds

3)The Internet address of gaia.cs.umass.edu is 128.119.245.12. The Internet address of my laptop is 192.168.0.134.Above screenshot is the HTTP GET. This datagram is supposed to be sent form my computer to the web server. Thus, my computer’s IP address is 192.168.1.11, the web server’s IP address is 128.119.245.12

4)Instead of printing the two GET and OK messages I decided to use screen captures of the two messages. They are below

Add a comment
Know the answer?
Add Answer to:
The goal of this first lab was primarily to introduce you to Wireshark. The following questions...
Your Answer:

Post as a guest

Your Name:

What's your source?

Earn Coins

Coins can be redeemed for fabulous gifts.

Not the answer you're looking for? Ask your own homework help question. Our experts will answer your question WITHIN MINUTES for Free.
Similar Homework Help Questions
  • 7. Hands-on practice: WireShark (10 pt., 5 pt. each) Install Wireshark on your own computer and...

    7. Hands-on practice: WireShark (10 pt., 5 pt. each) Install Wireshark on your own computer and obtain a screen shot similar to Figure 1.28 on page 78 of K&R. Hint: You may want to set “display filter” to filter out non-HTTP traffic. a. Capture a HTTP GET request packet. Expand the section of “Hypertext Transfer Protocol” for details. Report the connection type. b. Capture a HTTP response packet with “OK”. Expand the section of “Hypertext Transfer Protocol” for details. Report...

  • I had tried to work with the wireshark interface and cannot navigate it due to network problems a...

    I had tried to work with the wireshark interface and cannot navigate it due to network problems and cannot find the question solutions, if any one can help with detailed steps it would be a great help. Wireshark Lab #2: Ethernet In this lab, we'll investigate the Ethernet protocol and the ARP protocol. Before beginning this lab, you'l1 probably want to review sections 6.4.1 (Link-layer addressing and ARP) and 6.4.2 (Ethernet) in the text. RFC 826 (ftp://ftp.rfc-editor.org/in- notes/std/std37.txt) contains the...

  • At this stage, you should be a Wireshark expert. Thus, we are not going to spell...

    At this stage, you should be a Wireshark expert. Thus, we are not going to spell out the steps as explicitly as in earlier labs. In particular, we are not going to provide example screenshots for all the steps. 1.   Start capturing packets in Wireshark and then do something that will cause your host to send and receive several UDP packets (Note that DNS is using UDP for communications. You can use nslookup commands in Lab 4 to generate DNS...

  • You can refer chapter 2 and chapter 3 of Computer Networking: A Top-Down approach by Kurose...

    You can refer chapter 2 and chapter 3 of Computer Networking: A Top-Down approach by Kurose and Ross for the following labs. Please read the instructions below for submissions. Upload the shared pcap file (Homework5.pacp) into wireshark. HTTP In this lab, we’ll explore several aspects of the HTTP protocol. Capture packets and filter for http protocol and answer the following questions. (Hint: Apply http filer) What version of HTTP version(1.0 or 1.1) is client running and what is the version...

  • In this lab, we’ll investigate the 802.11 wireless network protocol. Follow the instructions and answers questions...

    In this lab, we’ll investigate the 802.11 wireless network protocol. Follow the instructions and answers questions 7 - 10. http://gaia.cs.umass.edu/wireshark-labs/wireshark-traces.zip In this lab, we'll investigate the 802.11 wireless network protocol. Before beginning this lab, you might want to re-read Section 6.3 in the text. Since we l1 be delving a bit deeper into 802.11 than is covered in the text, you might want to check out "A Technical Tutorial on the 802.11Protocol," by Pablo Brenner (Breezecom Communications) http://www.sss-mag.com/pdf802_11tut.pdf, and "Understanding...

  • In the last module you learned a formula for calculating bit rate, R = b/t, that...

    In the last module you learned a formula for calculating bit rate, R = b/t, that is the number of bits divided by the time. This formula expresses the number of bits that are transmitted over a circuit in a given period of time. In practice, however, we are not only concerned with the number bits transmitted, but also with the number of data bits transmitted over a circuit. The data bits are those that the sender decides to send...

  • How to solve Exercises 1? Project Goal The project will give you some hands-on experience with...

    How to solve Exercises 1? Project Goal The project will give you some hands-on experience with Nmap. Nmap is a network tool that allows you to scan live hosts and services (open ports), thus, creating a "map" of the network. You will be using Zenmap, a graphical user interface (GUID of Nmap, to investigate several basic types of networl scanning techniques. You can work in teams of two students or alone. Setup: Installing&Using Zenmap Visit nmap.org/download.html to download and install...

  • Description: In this assignment, you will be launching a denial of service attack on a web...

    Description: In this assignment, you will be launching a denial of service attack on a web server. We will be using hping3, a command-line oriented network security tool inside Kali Linux (an advanced penetration testing Linux distribution). Setting up the victim machine Download the Windows XP virtual machine with WebGoat server installed, using the following link. We will use this machine as the victim machine and launch a DoS attack on the WebGoat server.https://drive.google.com/open?id=0BwCbaZv8DevUejBPWlNHREFVc2s Open the victim machine and launch...

  • Project 4-3: In the following steps, you will learn more about the PING (Packet Internet Grouper)...

    Project 4-3: In the following steps, you will learn more about the PING (Packet Internet Grouper) utility, which can be used on a network running IPv4 to verify that TCP/IP is configured correctly and communicating with the network. A ping test is typically the first thing network professionals try when troubleshooting a TCP/IP connection problem. For this project, you can use any type of workstation that's running TCP/IPv4, preferably one connected to the Internet. The output described in the following...

  • I'm using Python 3.7 with Spyder I need the full code and the same output as...

    I'm using Python 3.7 with Spyder I need the full code and the same output as the sample above Resources file: https://drive.google.com/file/d/1e5a21ZKRj2H_jOnWvg7HcjUKjJlY84KE/view -   https://drive.google.com/file/d/1XIA41ra8AaKjFuxO5VpwVkn90bxwDyB5/view Task description Baye's Theorem can be used to build many machine learning applications, including spam classifier Spam Classifier in Python from scratch is a tutorial which explains how to use Bave's Theorem and Python to develop a spam classifier step by step To train the spam classifier, one dataset "spam.csv" is used in the program Its...

ADVERTISEMENT
Free Homework Help App
Download From Google Play
Scan Your Homework
to Get Instant Free Answers
Need Online Homework Help?
Ask a Question
Get Answers For Free
Most questions answered within 3 hours.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT