LabInstance wireshark!

Quickstart

This is a quickstart guide of howto use this LabInstance

Default Configuration

  • Working Directory

/home/docker/project

  • Default user

docker

  • Default password

docker

  • Default password4root

pass

LabInstance Info

Wireshark is the world’s foremost and widely-used network protocol analyzer. It lets you see what’s happening on your network at a microscopic level and is the de facto (and often de jure) standard across many commercial and non-profit enterprises, government agencies, and educational institutions. Wireshark development thrives thanks to the volunteer contributions of networking experts around the globe and is the continuation of a project started by Gerald Combs in 1998.

Wireshark has a rich feature set which includes the following:

  • Deep inspection of hundreds of protocols, with more being added all the time

  • Live capture and offline analysis

  • Standard three-pane packet browser

  • Multi-platform: Runs on Windows, Linux, macOS, Solaris, FreeBSD, NetBSD, and many others

  • Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility

  • The most powerful display filters in the industry

  • Rich VoIP analysis

  • Read/write many different capture file formats: tcpdump (libpcap), Pcap NG, Catapult DCT2000, Cisco Secure IDS iplog, Microsoft Network Monitor, Network General Sniffer® (compressed and uncompressed), Sniffer® Pro, and NetXray®, Network Instruments Observer, NetScreen snoop, Novell LANalyzer, RADCOM WAN/LAN Analyzer, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks Visual UpTime, WildPackets EtherPeek/TokenPeek/AiroPeek, and many others

  • Capture files compressed with gzip can be decompressed on the fly

  • Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others (depending on your platform)

  • Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and WPA/WPA2

  • Coloring rules can be applied to the packet list for quick, intuitive analysis

  • Output can be exported to XML, PostScript®, CSV, or plain text

RUN INSTANCE

Swarmlab services can be run in different ways.

CLI

git clone …​

cd [DIRECTORY]

help

make help

create service

make create

start service

make start

stop service

make stop

list service

make list

clean service

make clean