Buscar

Prévia do material em texto

Laboratório 2 
Gabriel Cristhiê Bandeira dos Santos - 201705601
Redes de Computadores 
2021.2
	Ping
2a. Obtemos as seguintes informações:
	
2b. O endereço de ip é 200.137.218.130
2c. 10 pacotes transmitidos, 10 recebidos e 0 perdidos.
	
2d. Adicionado intervalo de 2 segundos:
2e. Somente o endereço na terminação:
Netstat
3a.Utilizando com pipe e comando less:
3b:Com o operador -u:
3c.Com todos protocolos
Filtrando tcp:
Filtrando udp:
3d.Aberto vídeo no youtube
3e.
Nmap
4a. Nmap 127.0.0.1 
4b.Nmap -sT -Pn 200.137.192.20
4c.Resultado do comando nmap -v 200.137.192.*
Starting Nmap 7.80 ( https://nmap.org ) at 2022-01-20 14:50 PST
Initiating Ping Scan at 14:50
Scanning 256 hosts [2 ports/host]
Ping Scan Timing: About 31.25% done; ETC: 14:52 (0:01:08 remaining)
Ping Scan Timing: About 60.55% done; ETC: 14:52 (0:00:40 remaining)
Completed Ping Scan at 14:52, 104.26s elapsed (256 total hosts)
Nmap scan report for 200.137.192.0 [host down]
Nmap scan report for 200.137.192.1 [host down]
Nmap scan report for 200.137.192.2 [host down]
Nmap scan report for 200.137.192.3 [host down]
Nmap scan report for 200.137.192.4 [host down]
Nmap scan report for 200.137.192.5 [host down]
Nmap scan report for 200.137.192.6 [host down]
Nmap scan report for 200.137.192.7 [host down]
Nmap scan report for 200.137.192.8 [host down]
Nmap scan report for 200.137.192.9 [host down]
Nmap scan report for 200.137.192.10 [host down]
Nmap scan report for 200.137.192.11 [host down]
Nmap scan report for 200.137.192.12 [host down]
Nmap scan report for 200.137.192.13 [host down]
Nmap scan report for 200.137.192.14 [host down]
Nmap scan report for 200.137.192.15 [host down]
Nmap scan report for 200.137.192.16 [host down]
Nmap scan report for 200.137.192.17 [host down]
Nmap scan report for 200.137.192.18 [host down]
Nmap scan report for 200.137.192.19 [host down]
Nmap scan report for 200.137.192.20 [host down]
Nmap scan report for 200.137.192.21 [host down]
Nmap scan report for 200.137.192.22 [host down]
Nmap scan report for 200.137.192.23 [host down]
Nmap scan report for 200.137.192.24 [host down]
Nmap scan report for 200.137.192.25 [host down]
Nmap scan report for 200.137.192.26 [host down]
Nmap scan report for 200.137.192.27 [host down]
Nmap scan report for 200.137.192.28 [host down]
Nmap scan report for 200.137.192.29 [host down]
Nmap scan report for 200.137.192.30 [host down]
Nmap scan report for 200.137.192.31 [host down]
Nmap scan report for 200.137.192.32 [host down]
Nmap scan report for 200.137.192.33 [host down]
Nmap scan report for 200.137.192.34 [host down]
Nmap scan report for 200.137.192.35 [host down]
Nmap scan report for 200.137.192.36 [host down]
Nmap scan report for 200.137.192.37 [host down]
Nmap scan report for 200.137.192.38 [host down]
Nmap scan report for 200.137.192.39 [host down]
Nmap scan report for 200.137.192.40 [host down]
Nmap scan report for 200.137.192.41 [host down]
Nmap scan report for 200.137.192.42 [host down]
Nmap scan report for 200.137.192.43 [host down]
Nmap scan report for 200.137.192.44 [host down]
Nmap scan report for 200.137.192.45 [host down]
Nmap scan report for 200.137.192.46 [host down]
Nmap scan report for 200.137.192.47 [host down]
Nmap scan report for 200.137.192.48 [host down]
Nmap scan report for 200.137.192.49 [host down]
Nmap scan report for 200.137.192.50 [host down]
Nmap scan report for 200.137.192.51 [host down]
Nmap scan report for 200.137.192.52 [host down]
Nmap scan report for 200.137.192.53 [host down]
Nmap scan report for 200.137.192.54 [host down]
Nmap scan report for 200.137.192.55 [host down]
Nmap scan report for 200.137.192.56 [host down]
Nmap scan report for 200.137.192.57 [host down]
Nmap scan report for 200.137.192.58 [host down]
Nmap scan report for 200.137.192.59 [host down]
Nmap scan report for 200.137.192.60 [host down]
Nmap scan report for 200.137.192.61 [host down]
Nmap scan report for 200.137.192.62 [host down]
Nmap scan report for 200.137.192.63 [host down]
Nmap scan report for 200.137.192.64 [host down]
Nmap scan report for 200.137.192.65 [host down]
Nmap scan report for 200.137.192.66 [host down]
Nmap scan report for 200.137.192.67 [host down]
Nmap scan report for 200.137.192.68 [host down]
Nmap scan report for 200.137.192.69 [host down]
Nmap scan report for 200.137.192.70 [host down]
Nmap scan report for 200.137.192.71 [host down]
Nmap scan report for 200.137.192.72 [host down]
Nmap scan report for 200.137.192.73 [host down]
Nmap scan report for 200.137.192.74 [host down]
Nmap scan report for 200.137.192.75 [host down]
Nmap scan report for 200.137.192.76 [host down]
Nmap scan report for 200.137.192.77 [host down]
Nmap scan report for 200.137.192.78 [host down]
Nmap scan report for 200.137.192.79 [host down]
Nmap scan report for 200.137.192.80 [host down]
Nmap scan report for 200.137.192.81 [host down]
Nmap scan report for 200.137.192.82 [host down]
Nmap scan report for 200.137.192.83 [host down]
Nmap scan report for 200.137.192.84 [host down]
Nmap scan report for 200.137.192.85 [host down]
Nmap scan report for 200.137.192.86 [host down]
Nmap scan report for 200.137.192.87 [host down]
Nmap scan report for 200.137.192.88 [host down]
Nmap scan report for 200.137.192.89 [host down]
Nmap scan report for 200.137.192.90 [host down]
Nmap scan report for 200.137.192.91 [host down]
Nmap scan report for 200.137.192.92 [host down]
Nmap scan report for 200.137.192.93 [host down]
Nmap scan report for 200.137.192.94 [host down]
Nmap scan report for 200.137.192.95 [host down]
Nmap scan report for 200.137.192.96 [host down]
Nmap scan report for 200.137.192.97 [host down]
Nmap scan report for 200.137.192.98 [host down]
Nmap scan report for 200.137.192.99 [host down]
Nmap scan report for 200.137.192.100 [host down]
Nmap scan report for 200.137.192.101 [host down]
Nmap scan report for 200.137.192.102 [host down]
Nmap scan report for 200.137.192.103 [host down]
Nmap scan report for 200.137.192.104 [host down]
Nmap scan report for 200.137.192.105 [host down]
Nmap scan report for 200.137.192.106 [host down]
Nmap scan report for 200.137.192.107 [host down]
Nmap scan report for 200.137.192.108 [host down]
Nmap scan report for 200.137.192.109 [host down]
Nmap scan report for 200.137.192.110 [host down]
Nmap scan report for 200.137.192.111 [host down]
Nmap scan report for 200.137.192.112 [host down]
Nmap scan report for 200.137.192.113 [host down]
Nmap scan report for 200.137.192.114 [host down]
Nmap scan report for 200.137.192.115 [host down]
Nmap scan report for 200.137.192.116 [host down]
Nmap scan report for 200.137.192.117 [host down]
Nmap scan report for 200.137.192.118 [host down]
Nmap scan report for 200.137.192.119 [host down]
Nmap scan report for 200.137.192.120 [host down]
Nmap scan report for 200.137.192.121 [host down]
Nmap scan report for 200.137.192.122 [host down]
Nmap scan report for 200.137.192.123 [host down]
Nmap scan report for 200.137.192.124 [host down]
Nmap scan report for 200.137.192.125 [host down]
Nmap scan report for 200.137.192.126 [host down]
Nmap scan report for 200.137.192.127 [host down]
Nmap scan report for 200.137.192.128 [host down]
Nmap scan report for 200.137.192.129 [host down]
Nmap scan report for 200.137.192.130 [host down]
Nmap scan report for 200.137.192.131 [host down]
Nmap scan report for 200.137.192.132 [host down]
Nmap scan report for 200.137.192.133 [host down]
Nmap scan report for 200.137.192.134 [host down]
Nmap scan report for 200.137.192.135 [host down]
Nmap scan report for 200.137.192.136 [host down]
Nmap scan report for 200.137.192.137 [host down]
Nmap scan report for 200.137.192.138 [host down]
Nmap scan report for 200.137.192.139 [host down]
Nmap scan report for 200.137.192.140 [host down]
Nmap scan report for 200.137.192.141 [host down]
Nmap scan report for 200.137.192.142 [host down]
Nmap scan report for 200.137.192.143 [host down]
Nmap scan report for 200.137.192.144 [host down]
Nmap scan report for 200.137.192.145 [host down]
Nmap scan report for 200.137.192.146 [host down]
Nmap scan report for 200.137.192.147[host down]
Nmap scan report for 200.137.192.148 [host down]
Nmap scan report for 200.137.192.149 [host down]
Nmap scan report for 200.137.192.150 [host down]
Nmap scan report for 200.137.192.151 [host down]
Nmap scan report for 200.137.192.152 [host down]
Nmap scan report for 200.137.192.153 [host down]
Nmap scan report for 200.137.192.154 [host down]
Nmap scan report for 200.137.192.155 [host down]
Nmap scan report for 200.137.192.156 [host down]
Nmap scan report for 200.137.192.157 [host down]
Nmap scan report for 200.137.192.158 [host down]
Nmap scan report for 200.137.192.159 [host down]
Nmap scan report for 200.137.192.160 [host down]
Nmap scan report for 200.137.192.161 [host down]
Nmap scan report for 200.137.192.162 [host down]
Nmap scan report for 200.137.192.163 [host down]
Nmap scan report for 200.137.192.164 [host down]
Nmap scan report for 200.137.192.165 [host down]
Nmap scan report for 200.137.192.166 [host down]
Nmap scan report for 200.137.192.167 [host down]
Nmap scan report for 200.137.192.168 [host down]
Nmap scan report for 200.137.192.169 [host down]
Nmap scan report for 200.137.192.170 [host down]
Nmap scan report for 200.137.192.171 [host down]
Nmap scan report for 200.137.192.172 [host down]
Nmap scan report for 200.137.192.173 [host down]
Nmap scan report for 200.137.192.174 [host down]
Nmap scan report for 200.137.192.175 [host down]
Nmap scan report for 200.137.192.176 [host down]
Nmap scan report for 200.137.192.177 [host down]
Nmap scan report for 200.137.192.178 [host down]
Nmap scan report for 200.137.192.179 [host down]
Nmap scan report for 200.137.192.180 [host down]
Nmap scan report for 200.137.192.181 [host down]
Nmap scan report for 200.137.192.182 [host down]
Nmap scan report for 200.137.192.183 [host down]
Nmap scan report for 200.137.192.184 [host down]
Nmap scan report for 200.137.192.185 [host down]
Nmap scan report for 200.137.192.186 [host down]
Nmap scan report for 200.137.192.187 [host down]
Nmap scan report for 200.137.192.188 [host down]
Nmap scan report for 200.137.192.189 [host down]
Nmap scan report for 200.137.192.190 [host down]
Nmap scan report for 200.137.192.191 [host down]
Nmap scan report for 200.137.192.192 [host down]
Nmap scan report for 200.137.192.193 [host down]
Nmap scan report for 200.137.192.194 [host down]
Nmap scan report for 200.137.192.195 [host down]
Nmap scan report for 200.137.192.196 [host down]
Nmap scan report for 200.137.192.197 [host down]
Nmap scan report for 200.137.192.198 [host down]
Nmap scan report for 200.137.192.199 [host down]
Nmap scan report for 200.137.192.200 [host down]
Nmap scan report for 200.137.192.201 [host down]
Nmap scan report for 200.137.192.202 [host down]
Nmap scan report for 200.137.192.203 [host down]
Nmap scan report for 200.137.192.204 [host down]
Nmap scan report for 200.137.192.205 [host down]
Nmap scan report for 200.137.192.206 [host down]
Nmap scan report for 200.137.192.207 [host down]
Nmap scan report for 200.137.192.208 [host down]
Nmap scan report for 200.137.192.209 [host down]
Nmap scan report for 200.137.192.210 [host down]
Nmap scan report for 200.137.192.211 [host down]
Nmap scan report for 200.137.192.212 [host down]
Nmap scan report for 200.137.192.213 [host down]
Nmap scan report for 200.137.192.214 [host down]
Nmap scan report for 200.137.192.215 [host down]
Nmap scan report for 200.137.192.216 [host down]
Nmap scan report for 200.137.192.217 [host down]
Nmap scan report for 200.137.192.218 [host down]
Nmap scan report for 200.137.192.219 [host down]
Nmap scan report for 200.137.192.220 [host down]
Nmap scan report for 200.137.192.221 [host down]
Nmap scan report for 200.137.192.222 [host down]
Nmap scan report for 200.137.192.223 [host down]
Nmap scan report for 200.137.192.224 [host down]
Nmap scan report for 200.137.192.225 [host down]
Nmap scan report for 200.137.192.226 [host down]
Nmap scan report for 200.137.192.227 [host down]
Nmap scan report for 200.137.192.228 [host down]
Nmap scan report for 200.137.192.229 [host down]
Nmap scan report for 200.137.192.230 [host down]
Nmap scan report for 200.137.192.231 [host down]
Nmap scan report for 200.137.192.232 [host down]
Nmap scan report for 200.137.192.233 [host down]
Nmap scan report for 200.137.192.234 [host down]
Nmap scan report for 200.137.192.235 [host down]
Nmap scan report for 200.137.192.236 [host down]
Nmap scan report for 200.137.192.237 [host down]
Nmap scan report for 200.137.192.238 [host down]
Nmap scan report for 200.137.192.239 [host down]
Nmap scan report for 200.137.192.240 [host down]
Nmap scan report for 200.137.192.241 [host down]
Nmap scan report for 200.137.192.242 [host down]
Nmap scan report for 200.137.192.243 [host down]
Nmap scan report for 200.137.192.244 [host down]
Nmap scan report for 200.137.192.245 [host down]
Nmap scan report for 200.137.192.246 [host down]
Nmap scan report for 200.137.192.247 [host down]
Nmap scan report for 200.137.192.248 [host down]
Nmap scan report for 200.137.192.249 [host down]
Nmap scan report for 200.137.192.250 [host down]
Nmap scan report for 200.137.192.251 [host down]
Nmap scan report for 200.137.192.252 [host down]
Nmap scan report for 200.137.192.253 [host down]
Nmap scan report for 200.137.192.254 [host down]
Nmap scan report for 200.137.192.255 [host down]
Read data files from: /usr/bin/../share/nmap
Nmap done: 256 IP addresses (0 hosts up) scanned in 104.31 seconds
4c.Localhost e Inf.ufg.br
4d. Parâmetro -T4
4e.1000 portas
4f. nmap -p 22 200.137.192.20
porta 22:
porta 80:
porta 443:
4g. O Nmap não pode determinar se a porta está aberta porque a filtragem de pacotes impede que suas análises cheguem à porta. A filtragem pode ser de um dispositivo de firewall dedicado, regras de roteador ou software de firewall baseado em host.
4h. nmap -v 64.233.191.255 66.102.15.255 72.14.255.255 209.85.255.255 
Starting Nmap 7.80 ( https://nmap.org ) at 2022-01-20 18:29 PST
Initiating Ping Scan at 18:29
Scanning 4 hosts [4 ports/host]
Completed Ping Scan at 18:29, 0.04s elapsed (4 total hosts)
Initiating Parallel DNS resolution of 4 hosts. at 18:29
Completed Parallel DNS resolution of 4 hosts. at 18:29, 0.27s elapsed
Initiating SYN Stealth Scan at 18:29
Scanning 4 hosts [1000 ports/host]
Increasing send delay for 64.233.191.255 from 0 to 5 due to 11 out of 16 dropped probes since last increase.
Increasing send delay for 72.14.255.255 from 0 to 5 due to 11 out of 16 dropped probes since last increase.
Increasing send delay for 66.102.15.255 from 0 to 5 due to 11 out of 16 dropped probes since last increase.
Increasing send delay for 209.85.255.255 from 0 to 5 due to 11 out of 16 dropped probes since last increase.
Increasing send delay for 64.233.191.255 from 5 to 10 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 72.14.255.255 from 5 to 10 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 66.102.15.255 from 5 to 10 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 209.85.255.255 from 5 to 10 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 64.233.191.255 from 10 to 20 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 72.14.255.255 from 10 to 20 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 66.102.15.255 from 10 to 20 due to 11 out of 11 dropped probes since last increase.
Increasing send delay for 209.85.255.255 from 10 to 20 due to 11 out of 11 dropped probes since last increase.
Completed SYN Stealth Scan against 64.233.191.255 in 178.60s (3 hosts left)
Completed SYN Stealth Scan against 72.14.255.255 in 179.10s (2 hosts left)
Completed SYN Stealth Scan against 209.85.255.255 in 180.11s (1 host left)
Completed SYN Stealth Scan at 18:32, 180.55s elapsed (4000 total ports)
Nmap scan report for ja-in-f255.1e100.net (64.233.191.255)
Host is up (0.00049s latency).
All 1000 scanned ports on ja-in-f255.1e100.net (64.233.191.255) are filtered
Nmap scan report for255.15.102.66.bc.googleusercontent.com (66.102.15.255)
Host is up (0.00024s latency).
All 1000 scanned ports on 255.15.102.66.bc.googleusercontent.com (66.102.15.255) are filtered
Nmap scan report for 72.14.255.255
Host is up (0.00046s latency).
All 1000 scanned ports on 72.14.255.255 are filtered
Nmap scan report for 209.85.255.255
Host is up (0.00025s latency).
All 1000 scanned ports on 209.85.255.255 are filtered
Read data files from: /usr/bin/../share/nmap
Nmap done: 4 IP addresses (4 hosts up) scanned in 180.96 seconds
 Raw packets sent: 8208 (360.288KB) | Rcvd: 4275 (171.000KB)
4i.Servidores funcionando.
4h. Protocolos suportados
Netcat
5a.Conectou na porta 80
5b.As conexões que dava unreachable agora dão o estado refused.
5c.Client
Server 
5d.Não foi possível realizar esse exercício por não estar no laboratório.
5e.Não foi possível realizar esse exercício por não estar no laboratório.
Traceroute
6a.
6b.
6c.
6d.142.251.128.110
6e.
6f. O tempo aumentou 
Mtr
7a. Quase todos tiveram perda
7b.Traceroute é uma ferramenta simples que ajuda a determinar problemas de rede entre a sua localização e o servidor do seu site. Ele produz uma lista de todos os “saltos” que um pacote de informações percorre entre o seu computador e o local especificado (ou seja, o seu site). Já o MTR é um software utilizado para diagnóstico de rede, que combina as funções de ping e traceroute. Ele ajuda a determinar o rastreamento que um pacote precisa fazer do seu dispositivo até o servidor de destino, mas também envia vários pacotes ao longo do tempo (geralmente um a cada segundo) e mantém o controle dos tempos de resposta.
PCHAR
8a.
8b.
Exercício 3:
import socket
import random
__all__ = ['Tracer']
class Tracer(object):
 def __init__(self, dst, hops=30):
 self.dst = dst
 self.hops = hops
 self.ttl = 1
 self.port = random.choice(range(33434, 33535))
 def run(self):
 try:
 dst_ip = socket.gethostbyname(self.dst)
 except socket.error as e:
 raise IOError('Unable to resolve {}: {}', self.dst, e)
 text = 'traceroute to {} ({}), {} hops max'.format(
 self.dst,
 dst_ip,
 self.hops
 )
 print(text)
 while True:
 receiver = self.create_receiver() 
 sender = self.create_sender()
 sender.sendto(b'', (self.dst, self.port))
 addr = None
 try:
 data, addr = receiver.recvfrom(1024)
 except socket.error:
 raise IOError('Socket error: {}'.format(e))
 finally:
 receiver.close() 
 sender.close()
 if addr:
 print('{:<4} {}'.format(self.ttl, addr[0]))
 else:
 print('{:<4} *'.format(self.ttl))
 self.ttl += 1
 if addr[0] == dst_ip or self.ttl > self.hops:
 break
 def create_receiver(self):
 s = socket.socket(
 family=socket.AF_INET,
 type=socket.SOCK_RAW,
 proto=socket.IPPROTO_ICMP
 )
 try:
 s.bind(('', self.port))
 except socket.error as e:
 raise IOError('Unable to bind receiver socket: {}'.format(e))
 return s
 def create_sender(self):
 s = socket.socket(
 family=socket.AF_INET,
 type=socket.SOCK_DGRAM,
 proto=socket.IPPROTO_UDP
 )
 s.setsockopt(socket.SOL_IP, socket.IP_TTL, self.ttl)
 return s

Mais conteúdos dessa disciplina