CS Lab Manual-updated.docx
CS Lab Manual-updated.docx
Name: __________________________
Roll No: __________________________
Academic
20___ - 20___
Year:
Semester VII
Final Year
Cyber Security
Laboratory
(ETDLOLR07031)
UG Program in Electronics and Computer Science
Institute
Vision: To become a globally recognized Mission: To impart high-quality technical
institution offering quality education and education to the students by providing an
enhancing professional standards excellent academic environment,
well-equipped laboratories and training
through the motivated teachers.
Department
Vision: Mission:
Impart quality education in Electronics and M1: To deliver quality academic program
computer science engineering to create world in electronics and computer science
class technocrats and entrepreneurs to meet engineering.
industry standards. M2: To develop skilled professionals
capable of providing Electronics and
computer-based solutions giving emphasis
to R&D for meeting industrial challenges.
M3: To improve employability and
entrepreneurship of electronics and
computer science engineers with ethical
and professional approach.
1. Engineering knowledge: Apply the knowledge of mathematics, science, engineering fundamentals, and an engineering
specialization to the solution of complex engineering problems.
2. Problem analysis: Identify, formulate, review research literature, and analyze complex engineering problems reaching
substantiated conclusions using first principles of mathematics, natural sciences, and engineering sciences.
3. Design/development of solutions: Design solutions for complex engineering problems and design system components
or processes that meet the specified needs with appropriate consideration for the public health and safety, and the
cultural, societal, and environmental considerations.
4. Conduct investigations of complex problems: Use research-based knowledge and research methods including design
of experiments, analysis and interpretation of data, and synthesis of the information to provide valid conclusions.
5. Modern tool usage: Create, select, and apply appropriate techniques, resources, and modern engineering and IT tools
including prediction and modeling to complex engineering activities with an understanding of the limitations.
6. The engineer and society: Apply reasoning informed by the contextual knowledge to assess societal, health, safety,
legal and cultural issues and the consequent responsibilities relevant to the professional engineering practice.
7. Environment and sustainability: Understand the impact of the professional engineering solutions in societal and
environmental contexts, and demonstrate the knowledge of, and need for sustainable development.
8. Ethics: Apply ethical principles and commit to professional ethics and responsibilities and norms of the engineering
practice.
9. Individual and team work: Function effectively as an individual, and as a member or leader in diverse teams, and in
multidisciplinary settings.
10. Communication: Communicate effectively on complex engineering activities with the engineering community and with
society at large, such as, being able to comprehend and write effective reports and design documentation, make effective
presentations, and give and receive clear instructions.
11. Project management and finance: Demonstrate knowledge and understanding of the engineering and management
principles and apply these to one’s own work, as a member and leader in a team, to manage projects and in
multidisciplinary environments.
12. Life-long learning: Recognize the need for and have the preparation and ability to engage in independent and life-long
learning in the broadest context of technological change.
Mapping of PSOs to POs:
Sd/-
Program Coordinator
Electronics and Computer Science Program
UG Program in Electronics and Computer Science
Bachelor of Technology
(B. Tech.)
in
Electronics and Computer Science
Department
Final Year with Effect from AY: 2024 -2025
Course Objectives:
3 To learn and explore various static and web vulnerability analysis tools.
Course Outcomes:
CO 4: Identify various web application and Network vulnerability scanning techniques and defense
methodologies.
INDIRECT
1. Course-end survey
2. Activity based survey (if any)
DETAILED SYLLABUS
LAB COMPONENT:
Suggested Topic of Experiments (Minimum 8 Experiments)
1. Study the use of network reconnaissance tools like WHOIS, dig, traceroute, nslookup to gather
information about networks and domain registrars.
2. Study of packet sniffer tools wireshark
3. Download, install nmap and use it with different options to scan open ports, perform OS fingerprinting,
UG Program in Electronics and Computer Science
Textbooks:
1. Nina Godbole, Sunit Belapure, “Cyber Security-Understanding Cyber Crimes, Computer Forensics
and Legal Perspective”,Wiley-India,2011.
2. The Complete Cyber Security Course -Volume 1- Nathan House
3. Eric Cole “Network Security Bible”, Second Edition, Wiley
Reference Books:
1. The Information technology Act, 2000; Bare Act- Professional Book Publishers, New Delhi.
2. James Graham,Richard Howard ,Ryan Olson. “ Cyber Security Essentials”, CRC Press,2018 print.
3. Michael Gregg, “Build your own Security Lab”, Wiley India.
4. Dieter Gollman, “Computer Security” , Third Edition, Wiley
UG Program in Electronics and Computer Science
Credit
Course Code Lab Name
s
ECDLOLR0704
Cyber Security Lab 1
3
CIAP will be assessed for 50 marks on the following rubrics and scaled down to 10 marks
5 marks – Evaluation of write-up on day-to-day experiment in the laboratory (in terms of aim,
1
components/procedure, expected outcome)
The Course In charge will choose any two of the below mentioned components, with each component
Thinking/Innovation/Creativity/Project/App development
1 The End Semester Examination Practical shall be conducted for 100 marks for a duration of three
CO No. CO Statement (At the end of the course, students will be able to …) BL
2 Illustrate the various tools and techniques used by attackers to launch their attacks. 4
Identify various web application and Network vulnerability scanning techniques and defense
4 1
methodologies.
List of Experiments
Sr.
Title CO PO PSO
No.
Subject: __________________________________
INDEX
Initials of
Title of Date of Date of Page
Sr. No. Marks Teacher
Experiment/Assignment/Tutorial Performance Submission No.
with Remarks
Marks
Evaluation of write-up on day-to-day experiment in the laboratory (in terms of aim,
/05
components/procedure, expected outcome)
Assessment Method 1 /20
Assessment Method 2 /20
Attendance /05
Subject In-charge
UG Program in Electronics and Computer Science
1. For effective implementation and attainment of practical outcomes, in the beginning of each
3. Students should not hesitate to ask about any difficulties which they face while performing
practical.
1. There will be two sheets of blank pages after every practical for the student to report other
2. For difficult practical if required, teachers could provide the demonstration of the practical
3. Teachers should give opportunities to students for hands-on work after the demonstration.
4. During the practical, ensure that each student gets a chance and takes active part in taking
Experiment No. – 1
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 1
Network reconnaissance tools
1.1 Aim: To use basic networking commands in Linux (ping, tracert, nslookup, netstat, ARP, RARP,
ip, ifconfig, dig, route).
1.2Course Outcome: Explain the need for Cyber Security and its aspects.
1.3 Learning Objectives: Explain the various commands involved in network reconnaissance.
Netstat command:
The netstat command displays information regarding traffic on the configured network interfaces, such
as the following:
● The address of any protocol control blocks associated with the sockets and the state of all
traceroute command
nslookup command:
ARP:
Dig:
a) Execute all the commands listed above and observe the output.
b) By applying the variations in the above listed commands, note down the difference between
them.
1.8 Conclusion:
……………………………………………………………………………………………
……………………………………………………………………………………………
……………………………………………………………………………………………
……………………………………………………………………………………………
1.9 Questions:
1. The __________ command can show address information, manipulate routing, plus display network
various devices, interfaces, and tunnels.
2. The _____________ command is designed for capturing and displaying packets.
3. The ______________ tool is used for printing network connections, routing tables, interface statistics,
masquerade connections, and multicast memberships.
4. The ______________ utility is used to query Internet name servers interactively.
5. __________is a tool that verifies IP-level connectivity to another TCP/IP computer by sending Internet
Control Message Protocol (ICMP) Echo Request messages.
Experiment No. – 2
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 2
Packet sniffer tools in Wireshark
2.1Aim: Use Packet sniffing tool: Wireshark to understand the operation of TCP/IP layers.
2.2Course Outcome: Explain the need for Cyber Security and its aspects.
2.3 Learning Objectives: Using Wireshark tool to explore networking algorithms and protocols.
Wireshark-
Wireshark is a network protocol analyser, or an application that captures packets from a network
connection, such as from your computer to your home office or the internet. Packet is the name given
to a discrete unit of data in a typical Ethernet network.
Wireshark is the most often-used packet sniffer in the world. Like any other packet sniffer, Wireshark
does three things:
Filtering: Wireshark is capable of slicing and dicing all of this random live data using filters. By
applying a filter, you can obtain just the information you need to see.
Visualization: Wireshark, like any good packet sniffer, allows you to dive right into the very middle
of a network packet. It also allows you to visualize entire conversations and network streams.
Figure 2.3 Drilling down into a packet to identify a network problem using Wireshark
Figure 2.4 Drilling down into a packet to identify a network problem using Wireshark
……………………………………………………………………………………………
……………………………………………………………………………………………
……………………………………………………………………………………………
……………………………………………………………………………………………
……………………………………………………………………………………………
2.8 Questions:
Experiment No. – 3
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 3
Network Discovery tools
Nmap (“Network Mapper”) is an open-source tool for network exploration and security auditing. It
was designed to rapidly scan large networks, although it works fine against single hosts. Nmap uses
raw IP packets in novel ways to determine what hosts are available on the network, what services
(application name and version) those hosts are offering, what operating systems (and OS versions)
they are running, what type of packet filters/firewalls are in use, and dozens of other characteristics.
While Nmap is commonly used for security audits, many systems and network administrators find it
useful for routine tasks such as network inventory, managing service upgrade schedules, and
monitoring host or service uptime.
Experiment No. – 4
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 4
SQL injection vulnerabilities in a website database
using SQLMap.
4.2Course Outcome: Illustrate the various tools and techniques used by attackers to launch their
attacks.
SQL injection (SQLi) refers to an injection attack wherein an attacker can execute malicious
SQL statements (also commonly referred to as a malicious payload) that control a web
application‘s database server (also commonly referred to as a Relational Database
Management System – RDBMS). Since an SQL injection vulnerability could possibly affect
any website or web application that makes use of an SQL-based database, the vulnerability is
one of the oldest, most prevalent and most dangerous of web application vulnerabilities.
To such an extent, SQL injection can provide an attacker with unauthorized access to
sensitive data including, customer data, personally identifiable information (PII), trade
secrets, intellectual property and other sensitive information.
SQLMAP: sqlmap is an open source penetration testing tool inbuilt in Kali Linux that
automates the process of detecting and exploiting SQL injection flaws and taking over of
database servers. It comes with a powerful detection engine, many niche features for the
ultimate penetration tester and a broad range of switches lasting from database fingerprinting,
over data fetching from the database, to accessing the underlying file system and executing
commands on the operating system via out- of-band connections.
4.6 Procedure:
Step 1: Open the package
Boot into your Kali linux machine. Start a terminal, and type –
sqlmap -h
It lists the basic commands that are supported by SqlMap. To start with, we’ll execute a simple
command.
sqlmap -u <URL to inject>. In our case, it will be-
sqlmap -u http://testphp.vulnweb.com/listproducts.php?cat=1
Sometimes, using the –time-sec helps to speed up the process, especially when the server responses
are slow.
Note: Depending on a lot of factors, sqlmap may sometimes ask you questions which have to be
answered in yes/no. Typing y means yes and n means no. Here are a few typical questions you might
come across-
● Some messages say that the database is probably Mysql, so sqlmap should skip all other
tests and conduct mysql tests only. Your answer should be yes (y).
● Some message asking you whether or not to use the payloads for specific versions of
Mysql. The answer depends on the situation. If you are unsure, then it's usually better to
say yes
● Step 2: Database
Now we are obviously interested in the acuart database. Information schema can be thought of as a
default table which is present on all your targets, and contains information about structure of
databases, tables, etc., but not the kind of information we are looking for. It can, however, be useful
on a number of occasions. So, now we will specify the database of interest using -D and tell sqlmap
to enlist the tables using –tables command. The final sqlmap command will be-
Now we will specify the database using -D, the table using -T, and then request the columns using
–columns. I hope you guys are starting to get the pattern by now. The most appealing table here is
users. It might contain the username and passwords of registered users on the website (hackers
always look for sensitive data). The final command must be something like-
Now we will be getting data from multiple columns. As usual, we will specify the database with -D,
table with -T, and column with -C. We will get all data from specified columns using –dump. We
will enter multiple columns and separate them with commas. The final command will look like this.
email,name,pass –dump
4.8 Conclusion:
…………………………………………………………………………………………
…………………………………………………………………………………………
…………………………………………………………………………………………
…………………………………………………………………………………………
…………………………………………………………………………………………
4.8 Questions:
Experiment No. – 5
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 5
OSINT Framework
5.2Course Outcome: Illustrate the various tools and techniques used by attackers to launch their
attacks.
On the right top corner of the screen, you can find indicators for some of the listed tools.
(T) — Indicates a link to a tool that must be installed and run locally
(D) — Google Dork (or Google Hacking)
(R) — Requires registration
(M) — Indicates a URL that contains the search term and the URL itself must be edited manually
Many categories are given in the shape of a tree in the above image, including email address,
username, domain name, IP address, social networks, and so on. When you click on any of the themes,
a sub-tree of useful resources appears.
So, if you’re looking for an email address, an IP address, or phone records, you can find them all in one
place, which is why the OSINT framework is so important for cybersecurity and information discovery.
Nmap is a port scanning program that may be used to identify open ports, closed ports, and other
information. However, there are numerous additional tools in the OSINT framework for identifying
ways to scan ports, such as,
Zoom Eye
Scans.io
Shodan
……………………………………………………………………………………………
……………………………………………………………………………………………
……………………………………………………………………………………………
……………………………………………………………………………………………
5.9 Questions:
1. Open-source intelligence (OSINT) involves gathering publicly accessible data from sources like:
____________________________________________________________________________________
____________________________________________________________________________________
2. The best OSINT tools include:
____________________________________________________________________________________
____________________________________________________________________________________
3. The OSINT framework can be used for:
____________________________________________________________________________________
____________________________________________________________________________________
Experiment No. – 6
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 6
ARP poisoning Attack in Ettercap
6.1 Aim: To gather basic information about the ARP poisoning Attack in Ettercap.
ARP spoofing is an attack against an Ethernet or Wi-Fi network to get between the router and
the target user. In an ARP-spoofing attack, messages meant for the target are sent to the attacker
instead, allowing the attacker to spy on, deny service to, or man-in-the-middle a target. One of
the most popular tools for performing this attack is Ettercap, which comes preinstalled on Kali
Linux.
On a regular network, messages are routed over Ethernet or Wi-Fi by associating the
MAC address of a connected device with the IP address used to identify it by the router. Usually,
this happens via an address resolution protocol (ARP) message indicating which device's MAC
In an ARP-spoofing attack, a program like Ettercap will send spoofed messages attempting to get
nearby devices to associate the hacker's MAC address with the IP address of the target. When
successful, they're stored temporarily in a configuration setting on other network devices. If the
rest of the network starts delivering packets intended for the target to the attacker instead, the
attacker effectively controls the target's data connection.
● The attacker can spy on traffic. They can lurk in the shadows, seeing everything that
the target user does on the network.
● The attacker can intercept and modify the packets in a man-in-the-middle attack.
They can intercept passwords typed into an HTTP website, see DNS requests, and
resolve IP addresses the target is navigating to in order to see what sites the target is
visiting. In a man-in-the-middle attack, the attacker has the opportunity not only to see
what's happening on the network but manipulate it as well. For instance, they can
attempt to downgrade the encryption the connection is using by deliberately requesting
insecure versions of webpages to make the attacker's job of sniffing passwords easier.
Also, a hacker can simply be a nuisance. For example, they can replace words in the
text of a website, flip or replace images, or modify other types of data flowing to and
from the target.
● The attacker can drop the packets meant for the target to create a denial-of-service
attack. This is possibly the most frustrating to a target. While a Wi-Fi authentication
attack is by far the more common cause of a Wi-Fi network being attacked, ARP
spoofing can be much more challenging to figure out. If the attacker chooses not to
forward on the packets now being sent to it instead of the target, the target will never
receive them. The Wi-Fi network can be jammed from the inside, getting between the
target and the router and then dropping the packets flowing between.
Ettercap Graphical
● One of the most intriguing programs installed by default in Kali Linux is Ettercap.
● Unlike many of the programs that are command-line only, Ettercap features a
graphical interface that's very beginner-friendly. While the results may sometimes
vary, Ettercap is an excellent tool for newbies to get the hang of network attacks like
ARP spoofing.
6.6 Procedure:
● If you don't already have Ettercap (like if you download a Light version of Kali) you
can get it by typing the following into a terminal window.
Ettercap isn't the only tool for this, nor is it the most modern. Other tools, such as Bettercap, claim to
do what Ettercap does but more effectively. However, Ettercap proves useful enough to feature for
our demonstration. The general workflow of an Ettercap ARP spoofing attack is to join a network
you want to attack, locate hosts on the network, assign targets to a "targets" file, and then execute the
attack on the targets. Once we do all of that, we can figuratively watch over the target's shoulder as
they browse the internet, and we can even kill the connection from websites we want to steer them
away from. We can also run various payloads, like isolating a host from the rest of the network,
denying them service by dropping all packets sent to them, or running scripts to attempt to
downgrade the security of the connection.
Once it starts up, you should find yourself on the Ettercap main screen. You'll see the
spooky Ettercap logo, and a few drop-down menus to start the attack from. In the next step, we'll
start exploring the "Sniff" menu.
Now, you'll see some text confirming that sniffing has started, and you'll be able to access more
advanced menu options such as Targets, Hosts, Mitm, Plugins, etc. Before we get started using any
of them, we'll need to identify our target on the network.
To find the device we want to attack on the network, Ettercap has a few tricks up
its sleeve.
First, we can do a simple scan for hosts by clicking "Hosts," then "Scan for hosts."
A scan will execute, and after it finishes, you can see the resulting hosts Ettercap has
identified on the network by clicking "Hosts," then "Hosts list."
We can now see a list of targets we've discovered on the network. Want to see what they're doing
or narrow down the targets? Click on "View," then "Connections" to start snooping on connections.
Once in the Connections view, you can filter the connections by IP address, type of connection,
and whether the connection is open, closed, active, or killed. This gives you a lot of snooping
power, which can be augmented by clicking the "View," then "Resolve IP addresses."
This means Ettercap will try to resolve the IP addresses it sees other devices on the network
connecting to. If you want to identify a target on a network and know what they're browsing, look
over their shoulder at what website they're on, and match the website to an IP address with an
active connection to the same website. Otherwise, you can usually tell by the MAC address, as you
can look it up online to see the manufacturer.
Now, we can go to the "Mitm" menu to start our attack on this target.
Step 6-Launch Attack on Targets
Click on the "Mitm" menu, and select "ARP poisoning." A popup will open, and you'll
select "Sniff remote connections" to begin the sniffing attack.
Once this attack has begun, you'll be able to intercept login credentials if the user you're targeting
enters them into a website that doesn't use HTTPS. This could be a router or a device on the
network or even a website that uses poor security.
To try another attack, you can click on "Plugins," then "Load plugins," to show the plugin menu.
If you select the DOS attack, it will begin dropping the packets sent to this target, cutting off their
internet access.
Enter a username and password, and then hit "Submit." If Ettercap is successful, you should see the
login and password you typed appear on the attacker's screen
In this result above, we can see that Ettercap successfully ARP poisoned the target and intercepted
an HTTP login request the target was sending to an insecure website.
6.8 Conclusion:
…………………………………………………………………………………………………………
…………………………………………………………………………………………………………
…………………………………………………………………………………………………………
…………………………………………………………………………………………………………
6.9 Questions:
1. In an ARP-spoofing attack, a program like Ettercap will send spoofed messages attempting to
get nearby devices to associate the hacker's ___________address with the _________address of the
target.
2. The major obvious limitation of ARP spoofing is
_________________________________________________________________________________
3. ___________________________ is a technique where the attacker sends Malicious ARP
Packets to the default gateway and to the host who is communicating with the default gateway in the
local area network.
Experiment No. – 7
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 7
Cross-site scripting attack
Cross-Site Scripting (XSS) is a vulnerability in web applications and also the name of a client-side
attack in which the attacker injects and runs a malicious script into a legitimate web page. Browsers
are capable of displaying HTML and executing JavaScript. If the application does not escape special
characters in the input/output and reflects user input as-is back to the browser, an adversary may be
able to launch a Cross-Site Scripting (XSS) attack successfully. You can find more information about
this vulnerability in OWASP’s Cross-Site Scripting page. For demo purposes, we will use the
well-known DVWA application, which we have installed locally.
Most web applications maintain user sessions in order to identify the user across multiple HTTP
requests. Sessions are identified by session cookies.
For example, after a successful login to an application, the server will send you a session cookie by
the Set-Cookie header. Now, if you want to access any page in the application or submit a form, the
cookie (which is now stored in the browser) will also be included in all the requests sent to the
server. This way, the server will know who you are.
Thus, session cookies are sensitive information which, if compromised, may allow an attacker to
impersonate the legitimate user and gain access to his existing web session. This attack is called
session hijacking.
JavaScript code running in the browser can access the session cookies (when they lack the flag
HTTPOnly) by calling document.cookie. So, if we inject the following payload into our name
parameter, the vulnerable page will show the current cookie value in an alert box:
Now, in order to steal the cookies, we have to provide a payload which will send the cookie value to
the attacker-controlled website.
The following payload creates a new Image object in the DOM of the current page and sets the src
attribute to the attacker’s website. As a result, the browser will make an HTTP request to this
external website (192.168.149.128) and the URL will contain the session cookie.
So here is the attack URL which will send the cookies to our server:
When the browser receives this request, it executes the JavaScript payload, which makes a new
request to 192.168.149.128, along with the cookie value in the URL, as shown below.
This is how the request looks like in the browser and also intercepted in Burp.
The script on execution will generate a new request to add a comment on behalf of the user.
Once the user enters their credentials and clicks on the Logon button, the request is sent to the
attacker-controlled server. The request can be seen in the screenshots below:
The credentials entered by the user (pentest: pentest) can be seen on the receiving server.
On every keypress, a new XMLHttp request is generated and sent towards the keylog.php page
hosted at the attacker-controlled server. The code in keylog.php writes the value of the pressed keys
into a file called data.txt.
Now we need to call the vulnerable page with the payload from our server:
The value of the parameter key is being written to the data.txt file, as shown in the screenshot below.
Then we need to create a PHP file on the attacker’s server, which saves the content of the png
parameter into the test.png file.
Now we inject the JavaScript code into the vulnerable page by tricking the user to access the
following URL:
Once the JavaScript file is loaded, the script sends the data in base64 format to the saveshot.php file
which writes the data into the test.png file. On opening the test.png file, we can see the screen
capture of the vulnerable page.
Another way
Another way to steal the page content would be to get the HTML source code by using
getElementById. Here is a payload that gets the innerHTML of the guestbook_comments element
and sends it to the attacker.
We can also fetch the entire page source of the page by using the following payload:
Decoding the received data in the Burp Decoder gives us the cleartext page source of the vulnerable
page. Here, we can see the Guestbook comments.
…………………………………………………………………………………………
…………………………………………………………………………………………
…………………………………………………………………………………………
…………………………………………………………………………………………
7.9 Questions:
Experiment No. – 8
Date of Performance:
Date of Submission:
Program Execution/
formation/ Timely
Viva Experiment
correction/ Submission Sign with Date
(03) Total (10)
ethical practices (01)
(06)
Experiment No. 8
IDS and firewalls
8.1Aim: Study the behaviour of protections such as IDS and firewalls when altering headers in
network packets.
8.2 Course Outcome: Identify various web application and Network vulnerability scanning
techniques and defence methodologies.
8.3 Learning Objectives: Study of IDS and firewall using Wireshark.
If you run the following Nmap scan nmap -sS -Pn --data-length 64 -F 10.10.179.150, each TCP segment
will be padded with random data till its length is 64 bytes. In the screenshot below, we can see that each
TCP segment has a length of 64 bytes.
Command:
Results:
By Fragmenting the packets with 8 bit data:
8.7 Conclusion:
8.8 Questions: