Questions for the Lab 1. Carefully read the lab instructions

  

Questions for the Lab

1. Carefully read the lab instructions in document and finish all tasks.

2. If a packet is highlighted by black, what does it mean for the packet?

3. What is the filter command for listing all outgoing http traffic?

4. Why does DNS use Follow UDP Stream while HTTP use Follow TCP Stream?

5. Using Wireshark to capture the FTP password.

Use the FTP site ftp://test.rebex.net/

The username for the FTP server is “demo”, and the password is “password”.

You will use the username and password to login the FTP server while

Wireshark is running. Note that the FTP server is a public FTP server, make sure you select the right interface for the capturing. You need to explain to me how you find the password and a screenshot of the password packet. Have fun!

Share This Post

Email
WhatsApp
Facebook
Twitter
LinkedIn
Pinterest
Reddit

Order a Similar Paper and get 15% Discount on your First Order

Related Questions