SlideShare a Scribd company logo
1 of 25
Internet 101
 A User Survival Guide
QuickTimeª and a
     mpeg4 decompressor
are needed to see this picture.
Who cares?

• Todays Internet is Communication,
  coordination, information and pleasure
• How many of you would be living here if
  there was no Internet?
Getting there
• Free is good, Internet Para todos
• http://www.internetparatodos.gob.pa
• Not in Boquete, but in David
• The New Library, Free Wifi
Your home
• Cable Onda
• Cable and Wireless
• Wireless Radio
 • Mobile Net
 • Planet Telecom
 • Internet Activo
It’s all Plumbing

          QuickTimeª and a
       mpeg4 decompressor
  are needed to see this picture.
Internet Everywhere
• Cellular Networks
 • 3G
 • 4G
 • more G
 • convergence
Data Flows

• clean pipes, big pipes & good fittings
• valves need to route correctly
• the bits and bytes need to flow
Addresses
• The Internet uses IP (Internet Protocol)
• 4 Bytes of 8 bits, example : 157.166.255.19
• Binary
  10011101.10100110.11111111.00010011
• or decimal 2644967187
• or using DNS, this is CNN.COM
DNS

• Domain Name Services
 • the user friendly way to find things
 • When DNS fails IP addresses will work
DNS the Movie

          QuickTimeª and a
       mpeg4 decompressor
  are needed to see this picture.
It’s not working
• Tools
 • Ping
 • Traceroute
 • Use an IP address
Ping
• Ping is the most basic tool to see if you are
  connected
  • Command: Ping www.cnn.com or
  • Ping 157.166.255.19
• Ping will send a series of packets to CNN
  and see how many arrive and how long it
  takes.
Reading Ping
•       Ping has started…




PING www.prensa.com (70.33.215.92): 56 data bytes


64 bytes from 70.33.215.92: icmp_seq=0 ttl=37 time=192.454 ms


64 bytes from 70.33.215.92: icmp_seq=1 ttl=37 time=543.085 ms


64 bytes from 70.33.215.92: icmp_seq=2 ttl=37 time=194.372 ms


64 bytes from 70.33.215.92: icmp_seq=3 ttl=37 time=186.664 ms


64 bytes from 70.33.215.92: icmp_seq=4 ttl=37 time=192.023 ms


64 bytes from 70.33.215.92: icmp_seq=5 ttl=37 time=199.200 ms


64 bytes from 70.33.215.92: icmp_seq=6 ttl=37 time=216.314 ms




The Internet Control Message Protocol (ICMP) is one of the core protocols of the Internet Protocol Suite. It is chiefly used by the
       operating systems of networked computers to send error messages indicating, for example, that a requested service is not
       available or that a host or router could not be reached




Time to live (TTL) is a mechanism that limits the lifespan of data in a computer or network.


The TTL field is set by the sender of the datagram, and reduced by every router on the route to its destination. If the TTL field reaches
      zero before the datagram arrives at its destination, then the datagram is discarded and an ICMP error datagram is sent back to
      the sender. The purpose of the TTL field is to avoid a situation in which an undeliverable datagram keeps circulating on an
      Internet system, and such a system eventually becoming swamped by such "immortals"
• Where is the data going?
•      Traceroute has started…




                          Trace Route
traceroute: Warning: prensa.com has multiple addresses; using 70.33.215.92


traceroute to prensa.com (70.33.215.92), 64 hops max, 72 byte packets


 1   192.168.100.1 (192.168.100.1)   3.326 ms    1.287 ms    7.789 ms


 2   172.18.1.1 (172.18.1.1)   3.239 ms    6.914 ms    2.638 ms


 3   172.18.4.2 (172.18.4.2)   12.983 ms    7.148 ms    5.395 ms


 4   172.16.40.4 (172.16.40.4)   8.973 ms    10.388 ms    22.286 ms


 5   172.18.254.2 (172.18.254.2)   25.073 ms    24.256 ms    25.792 ms


 6   172.18.252.1 (172.18.252.1)   27.169 ms    27.294 ms    26.896 ms


 7   172.18.250.1 (172.18.250.1)   27.890 ms    21.755 ms    19.871 ms


 8   172.18.249.1 (172.18.249.1)   34.698 ms    19.131 ms    18.981 ms


 9   172.18.248.2 (172.18.248.2)   12.875 ms    12.854 ms    18.891 ms


10   10.8.128.117 (10.8.128.117)   20.653 ms    27.455 ms    18.190 ms


11   10.9.67.173 (10.9.67.173)   19.693 ms    22.080 ms    35.225 ms


12   10.255.0.74 (10.255.0.74)   41.143 ms    29.987 ms    36.154 ms


13   ge-0-0-0.bal1-int-1.jf1-agr-1.cwpanama.net (201.224.254.237)         34.489 ms   32.623 ms   117.649 ms


14   so-6-0-1.mia11.ip4.tinet.net (77.67.82.201)       98.414 ms   90.499 ms   102.931 ms


15   xe-0-3-0.van10.ip4.tinet.net (89.149.182.238)       205.199 ms    208.110 ms   229.033 ms
The Programs
• Macintosh
 • Applications
   • Utilities
     • Network Utility
Windows

• Go to command prompt and type
 • ping cnn.com or ping ip address
 • tracert cnn.com or ip address
Voice over IP

• Skype
• Magic Jack
• others
Movies

• Netflix
• Youtube
• Vimeo
Faking them out

• Proxy servers intercept your data and
  make it look like it is from someplace else
KISS

• Keep is Simple and you will find things are
  easy.
• Keep it safe use protection on the Net
Viruses and Trojans

• Virus infects the computer and does
  damage
• Trojans- Take control in the background
• Keystroke loggers
Once of Protection
• Windows
 • Avast Free
 • Super anti Spyware
• Mactintosh
 • Appstore - Virus Barrier Express
The Future

           Text
           QuickTimeª and a
        mpeg4 decompressor
   are needed to see this picture.

More Related Content

What's hot

NTP Project Presentation
NTP Project PresentationNTP Project Presentation
NTP Project PresentationAndrew McGarry
 
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days
 
ACN Lab Manual (21570007).pdf
ACN Lab Manual (21570007).pdfACN Lab Manual (21570007).pdf
ACN Lab Manual (21570007).pdfVaibhav Gandhi
 
Docker with BGP - OpenDNS
Docker with BGP - OpenDNSDocker with BGP - OpenDNS
Docker with BGP - OpenDNSbacongobbler
 
NTP Server - How it works?
NTP Server - How it works?NTP Server - How it works?
NTP Server - How it works?Davoud Teimouri
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisDavid Sweigert
 
Network Time Synchronization
Network Time SynchronizationNetwork Time Synchronization
Network Time SynchronizationBen Rothke
 
Télémétrie d’openstack
Télémétrie d’openstackTélémétrie d’openstack
Télémétrie d’openstackTECOS
 
How to bypass an IDS with netcat and linux
How to bypass an IDS with netcat and linuxHow to bypass an IDS with netcat and linux
How to bypass an IDS with netcat and linuxKirill Shipulin
 
Backtracking Algorithmic Complexity Attacks Against a NIDS
Backtracking Algorithmic Complexity Attacks Against a NIDSBacktracking Algorithmic Complexity Attacks Against a NIDS
Backtracking Algorithmic Complexity Attacks Against a NIDSamiable_indian
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap OWASP Delhi
 
Huiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attackHuiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attackGeekPwn Keen
 
Network time protocol
Network time protocolNetwork time protocol
Network time protocolMohd Amir
 

What's hot (20)

NTP Project Presentation
NTP Project PresentationNTP Project Presentation
NTP Project Presentation
 
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security AssessmentPositive Hack Days. Pavlov. Network Infrastructure Security Assessment
Positive Hack Days. Pavlov. Network Infrastructure Security Assessment
 
ACN Lab Manual (21570007).pdf
ACN Lab Manual (21570007).pdfACN Lab Manual (21570007).pdf
ACN Lab Manual (21570007).pdf
 
Docker with BGP - OpenDNS
Docker with BGP - OpenDNSDocker with BGP - OpenDNS
Docker with BGP - OpenDNS
 
Cafe Latte
Cafe LatteCafe Latte
Cafe Latte
 
NTP Server - How it works?
NTP Server - How it works?NTP Server - How it works?
NTP Server - How it works?
 
Sample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark AnalysisSample Network Analysis Report based on Wireshark Analysis
Sample Network Analysis Report based on Wireshark Analysis
 
Types Of Attack.
Types Of Attack.Types Of Attack.
Types Of Attack.
 
Network Time Synchronization
Network Time SynchronizationNetwork Time Synchronization
Network Time Synchronization
 
Nmap commands
Nmap commandsNmap commands
Nmap commands
 
NMAP - The Network Scanner
NMAP - The Network ScannerNMAP - The Network Scanner
NMAP - The Network Scanner
 
Télémétrie d’openstack
Télémétrie d’openstackTélémétrie d’openstack
Télémétrie d’openstack
 
How to bypass an IDS with netcat and linux
How to bypass an IDS with netcat and linuxHow to bypass an IDS with netcat and linux
How to bypass an IDS with netcat and linux
 
Backtracking Algorithmic Complexity Attacks Against a NIDS
Backtracking Algorithmic Complexity Attacks Against a NIDSBacktracking Algorithmic Complexity Attacks Against a NIDS
Backtracking Algorithmic Complexity Attacks Against a NIDS
 
Recon with Nmap
Recon with Nmap Recon with Nmap
Recon with Nmap
 
Huiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attackHuiming Liu-'resident evil' of smart phones--wombie attack
Huiming Liu-'resident evil' of smart phones--wombie attack
 
Nmap
NmapNmap
Nmap
 
Scapy talk
Scapy talkScapy talk
Scapy talk
 
NMap
NMapNMap
NMap
 
Network time protocol
Network time protocolNetwork time protocol
Network time protocol
 

Viewers also liked

Viewers also liked (9)

Intro To Internet
Intro To InternetIntro To Internet
Intro To Internet
 
Network Topology
Network TopologyNetwork Topology
Network Topology
 
Network topologies
Network topologiesNetwork topologies
Network topologies
 
B.1
B.1B.1
B.1
 
Network topologies
Network topologiesNetwork topologies
Network topologies
 
Computer hardware presentation
Computer hardware presentationComputer hardware presentation
Computer hardware presentation
 
Introduction to computer hardware
Introduction to computer hardwareIntroduction to computer hardware
Introduction to computer hardware
 
Computer hardware component. ppt
Computer hardware component. pptComputer hardware component. ppt
Computer hardware component. ppt
 
Network topology.ppt
Network topology.pptNetwork topology.ppt
Network topology.ppt
 

Similar to Internet 101

Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeP1Security
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCanSecWest
 
Handy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemHandy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemSneha Inguva
 
Create a 3D Game Engine for Pebble
Create a 3D Game Engine for PebbleCreate a 3D Game Engine for Pebble
Create a 3D Game Engine for PebbleShipeng Xu
 
Network State Awareness & Troubleshooting
Network State Awareness & TroubleshootingNetwork State Awareness & Troubleshooting
Network State Awareness & TroubleshootingAPNIC
 
Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Jim Clausing
 
IPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesIPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesDon Anto
 
How to dominate a country
How to dominate a countryHow to dominate a country
How to dominate a countryTiago Henriques
 
Honeypots - November 8th Misec presentation
Honeypots - November 8th Misec presentationHoneypots - November 8th Misec presentation
Honeypots - November 8th Misec presentationTazdrumm3r
 
Laporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdf
Laporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdfLaporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdf
Laporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdfIGedeArieYogantaraSu
 
A curious case of broken dns responses - RIPE75
A curious case of broken dns responses - RIPE75A curious case of broken dns responses - RIPE75
A curious case of broken dns responses - RIPE75Babak Farrokhi
 
IPv6 Performance Revisited
IPv6 Performance RevisitedIPv6 Performance Revisited
IPv6 Performance RevisitedAPNIC
 
2019 2ed internet addressing , internet addressing
2019 2ed internet addressing , internet addressing2019 2ed internet addressing , internet addressing
2019 2ed internet addressing , internet addressingOsama Ghandour Geris
 

Similar to Internet 101 (20)

Preso fcul
Preso fculPreso fcul
Preso fcul
 
Attacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchangeAttacking GRX - GPRS Roaming eXchange
Attacking GRX - GPRS Roaming eXchange
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Enei
EneiEnei
Enei
 
Handy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemHandy Networking Tools and How to Use Them
Handy Networking Tools and How to Use Them
 
Inside Winnyp
Inside WinnypInside Winnyp
Inside Winnyp
 
Create a 3D Game Engine for Pebble
Create a 3D Game Engine for PebbleCreate a 3D Game Engine for Pebble
Create a 3D Game Engine for Pebble
 
Network State Awareness & Troubleshooting
Network State Awareness & TroubleshootingNetwork State Awareness & Troubleshooting
Network State Awareness & Troubleshooting
 
TCP-IP PROTOCOL
TCP-IP PROTOCOLTCP-IP PROTOCOL
TCP-IP PROTOCOL
 
Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...Building an Automated Behavioral Malware Analysis Environment using Free and ...
Building an Automated Behavioral Malware Analysis Environment using Free and ...
 
2020 2ed tcp
2020 2ed   tcp2020 2ed   tcp
2020 2ed tcp
 
IPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesIPv6 Fundamentals & Securities
IPv6 Fundamentals & Securities
 
How to dominate a country
How to dominate a countryHow to dominate a country
How to dominate a country
 
Scanning Channel Islands Cyberspace
Scanning Channel Islands Cyberspace Scanning Channel Islands Cyberspace
Scanning Channel Islands Cyberspace
 
Honeypots - November 8th Misec presentation
Honeypots - November 8th Misec presentationHoneypots - November 8th Misec presentation
Honeypots - November 8th Misec presentation
 
ICMP
ICMP ICMP
ICMP
 
Laporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdf
Laporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdfLaporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdf
Laporan Praktikum Keamanan Siber - Tugas 4 -Kelas C - Kelompok 3.pdf
 
A curious case of broken dns responses - RIPE75
A curious case of broken dns responses - RIPE75A curious case of broken dns responses - RIPE75
A curious case of broken dns responses - RIPE75
 
IPv6 Performance Revisited
IPv6 Performance RevisitedIPv6 Performance Revisited
IPv6 Performance Revisited
 
2019 2ed internet addressing , internet addressing
2019 2ed internet addressing , internet addressing2019 2ed internet addressing , internet addressing
2019 2ed internet addressing , internet addressing
 

More from lzeltzer

Regenerative and aesthetic Medicine
Regenerative and aesthetic MedicineRegenerative and aesthetic Medicine
Regenerative and aesthetic Medicinelzeltzer
 
Trees & shrubs of boquete
Trees & shrubs of boqueteTrees & shrubs of boquete
Trees & shrubs of boquetelzeltzer
 
Security Alto Al Crimen
Security Alto Al CrimenSecurity Alto Al Crimen
Security Alto Al Crimenlzeltzer
 
Alto al Crimen Report to the Boquete Panama Community Feb 2015
Alto al Crimen Report to the Boquete Panama Community Feb 2015Alto al Crimen Report to the Boquete Panama Community Feb 2015
Alto al Crimen Report to the Boquete Panama Community Feb 2015lzeltzer
 
Funciones del representante de corregimietnto
Funciones del representante de corregimietntoFunciones del representante de corregimietnto
Funciones del representante de corregimietntolzeltzer
 
Tuesday talk john henry
Tuesday talk john henryTuesday talk john henry
Tuesday talk john henrylzeltzer
 
Expatriate, or not?
Expatriate, or not?Expatriate, or not?
Expatriate, or not?lzeltzer
 
Food boquete
Food boqueteFood boquete
Food boquetelzeltzer
 
Origins lecture
Origins lectureOrigins lecture
Origins lecturelzeltzer
 
Responsible tourism in Panama or anyplace
Responsible tourism in Panama or anyplaceResponsible tourism in Panama or anyplace
Responsible tourism in Panama or anyplacelzeltzer
 
Anne in panama a unique Story
Anne in panama a unique StoryAnne in panama a unique Story
Anne in panama a unique Storylzeltzer
 
Environment Boquete Panama
Environment Boquete PanamaEnvironment Boquete Panama
Environment Boquete Panamalzeltzer
 
Mini Storage Rentals in David Panama
Mini Storage Rentals in David PanamaMini Storage Rentals in David Panama
Mini Storage Rentals in David Panamalzeltzer
 
Insurance Needs in Panama
Insurance Needs in PanamaInsurance Needs in Panama
Insurance Needs in Panamalzeltzer
 
The universe
The universeThe universe
The universelzeltzer
 
Bits of entertainment Take two
Bits of entertainment Take twoBits of entertainment Take two
Bits of entertainment Take twolzeltzer
 
Bits of entertainment
Bits of entertainmentBits of entertainment
Bits of entertainmentlzeltzer
 
Alto al Crimen Boquete Panama Report to the Community
Alto al Crimen Boquete Panama Report to the CommunityAlto al Crimen Boquete Panama Report to the Community
Alto al Crimen Boquete Panama Report to the Communitylzeltzer
 
Food scavenger hunting Boquete Panama
Food scavenger hunting Boquete PanamaFood scavenger hunting Boquete Panama
Food scavenger hunting Boquete Panamalzeltzer
 
Foundations and corporations
Foundations and corporationsFoundations and corporations
Foundations and corporationslzeltzer
 

More from lzeltzer (20)

Regenerative and aesthetic Medicine
Regenerative and aesthetic MedicineRegenerative and aesthetic Medicine
Regenerative and aesthetic Medicine
 
Trees & shrubs of boquete
Trees & shrubs of boqueteTrees & shrubs of boquete
Trees & shrubs of boquete
 
Security Alto Al Crimen
Security Alto Al CrimenSecurity Alto Al Crimen
Security Alto Al Crimen
 
Alto al Crimen Report to the Boquete Panama Community Feb 2015
Alto al Crimen Report to the Boquete Panama Community Feb 2015Alto al Crimen Report to the Boquete Panama Community Feb 2015
Alto al Crimen Report to the Boquete Panama Community Feb 2015
 
Funciones del representante de corregimietnto
Funciones del representante de corregimietntoFunciones del representante de corregimietnto
Funciones del representante de corregimietnto
 
Tuesday talk john henry
Tuesday talk john henryTuesday talk john henry
Tuesday talk john henry
 
Expatriate, or not?
Expatriate, or not?Expatriate, or not?
Expatriate, or not?
 
Food boquete
Food boqueteFood boquete
Food boquete
 
Origins lecture
Origins lectureOrigins lecture
Origins lecture
 
Responsible tourism in Panama or anyplace
Responsible tourism in Panama or anyplaceResponsible tourism in Panama or anyplace
Responsible tourism in Panama or anyplace
 
Anne in panama a unique Story
Anne in panama a unique StoryAnne in panama a unique Story
Anne in panama a unique Story
 
Environment Boquete Panama
Environment Boquete PanamaEnvironment Boquete Panama
Environment Boquete Panama
 
Mini Storage Rentals in David Panama
Mini Storage Rentals in David PanamaMini Storage Rentals in David Panama
Mini Storage Rentals in David Panama
 
Insurance Needs in Panama
Insurance Needs in PanamaInsurance Needs in Panama
Insurance Needs in Panama
 
The universe
The universeThe universe
The universe
 
Bits of entertainment Take two
Bits of entertainment Take twoBits of entertainment Take two
Bits of entertainment Take two
 
Bits of entertainment
Bits of entertainmentBits of entertainment
Bits of entertainment
 
Alto al Crimen Boquete Panama Report to the Community
Alto al Crimen Boquete Panama Report to the CommunityAlto al Crimen Boquete Panama Report to the Community
Alto al Crimen Boquete Panama Report to the Community
 
Food scavenger hunting Boquete Panama
Food scavenger hunting Boquete PanamaFood scavenger hunting Boquete Panama
Food scavenger hunting Boquete Panama
 
Foundations and corporations
Foundations and corporationsFoundations and corporations
Foundations and corporations
 

Recently uploaded

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 

Recently uploaded (20)

A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
#StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 

Internet 101

  • 1. Internet 101 A User Survival Guide
  • 2. QuickTimeª and a mpeg4 decompressor are needed to see this picture.
  • 3. Who cares? • Todays Internet is Communication, coordination, information and pleasure • How many of you would be living here if there was no Internet?
  • 4. Getting there • Free is good, Internet Para todos • http://www.internetparatodos.gob.pa • Not in Boquete, but in David • The New Library, Free Wifi
  • 5. Your home • Cable Onda • Cable and Wireless • Wireless Radio • Mobile Net • Planet Telecom • Internet Activo
  • 6. It’s all Plumbing QuickTimeª and a mpeg4 decompressor are needed to see this picture.
  • 7. Internet Everywhere • Cellular Networks • 3G • 4G • more G • convergence
  • 8. Data Flows • clean pipes, big pipes & good fittings • valves need to route correctly • the bits and bytes need to flow
  • 9. Addresses • The Internet uses IP (Internet Protocol) • 4 Bytes of 8 bits, example : 157.166.255.19 • Binary 10011101.10100110.11111111.00010011 • or decimal 2644967187 • or using DNS, this is CNN.COM
  • 10. DNS • Domain Name Services • the user friendly way to find things • When DNS fails IP addresses will work
  • 11. DNS the Movie QuickTimeª and a mpeg4 decompressor are needed to see this picture.
  • 12. It’s not working • Tools • Ping • Traceroute • Use an IP address
  • 13. Ping • Ping is the most basic tool to see if you are connected • Command: Ping www.cnn.com or • Ping 157.166.255.19 • Ping will send a series of packets to CNN and see how many arrive and how long it takes.
  • 14. Reading Ping • Ping has started… PING www.prensa.com (70.33.215.92): 56 data bytes 64 bytes from 70.33.215.92: icmp_seq=0 ttl=37 time=192.454 ms 64 bytes from 70.33.215.92: icmp_seq=1 ttl=37 time=543.085 ms 64 bytes from 70.33.215.92: icmp_seq=2 ttl=37 time=194.372 ms 64 bytes from 70.33.215.92: icmp_seq=3 ttl=37 time=186.664 ms 64 bytes from 70.33.215.92: icmp_seq=4 ttl=37 time=192.023 ms 64 bytes from 70.33.215.92: icmp_seq=5 ttl=37 time=199.200 ms 64 bytes from 70.33.215.92: icmp_seq=6 ttl=37 time=216.314 ms The Internet Control Message Protocol (ICMP) is one of the core protocols of the Internet Protocol Suite. It is chiefly used by the operating systems of networked computers to send error messages indicating, for example, that a requested service is not available or that a host or router could not be reached Time to live (TTL) is a mechanism that limits the lifespan of data in a computer or network. The TTL field is set by the sender of the datagram, and reduced by every router on the route to its destination. If the TTL field reaches zero before the datagram arrives at its destination, then the datagram is discarded and an ICMP error datagram is sent back to the sender. The purpose of the TTL field is to avoid a situation in which an undeliverable datagram keeps circulating on an Internet system, and such a system eventually becoming swamped by such "immortals"
  • 15. • Where is the data going? • Traceroute has started… Trace Route traceroute: Warning: prensa.com has multiple addresses; using 70.33.215.92 traceroute to prensa.com (70.33.215.92), 64 hops max, 72 byte packets 1 192.168.100.1 (192.168.100.1) 3.326 ms 1.287 ms 7.789 ms 2 172.18.1.1 (172.18.1.1) 3.239 ms 6.914 ms 2.638 ms 3 172.18.4.2 (172.18.4.2) 12.983 ms 7.148 ms 5.395 ms 4 172.16.40.4 (172.16.40.4) 8.973 ms 10.388 ms 22.286 ms 5 172.18.254.2 (172.18.254.2) 25.073 ms 24.256 ms 25.792 ms 6 172.18.252.1 (172.18.252.1) 27.169 ms 27.294 ms 26.896 ms 7 172.18.250.1 (172.18.250.1) 27.890 ms 21.755 ms 19.871 ms 8 172.18.249.1 (172.18.249.1) 34.698 ms 19.131 ms 18.981 ms 9 172.18.248.2 (172.18.248.2) 12.875 ms 12.854 ms 18.891 ms 10 10.8.128.117 (10.8.128.117) 20.653 ms 27.455 ms 18.190 ms 11 10.9.67.173 (10.9.67.173) 19.693 ms 22.080 ms 35.225 ms 12 10.255.0.74 (10.255.0.74) 41.143 ms 29.987 ms 36.154 ms 13 ge-0-0-0.bal1-int-1.jf1-agr-1.cwpanama.net (201.224.254.237) 34.489 ms 32.623 ms 117.649 ms 14 so-6-0-1.mia11.ip4.tinet.net (77.67.82.201) 98.414 ms 90.499 ms 102.931 ms 15 xe-0-3-0.van10.ip4.tinet.net (89.149.182.238) 205.199 ms 208.110 ms 229.033 ms
  • 16. The Programs • Macintosh • Applications • Utilities • Network Utility
  • 17.
  • 18. Windows • Go to command prompt and type • ping cnn.com or ping ip address • tracert cnn.com or ip address
  • 19. Voice over IP • Skype • Magic Jack • others
  • 21. Faking them out • Proxy servers intercept your data and make it look like it is from someplace else
  • 22. KISS • Keep is Simple and you will find things are easy. • Keep it safe use protection on the Net
  • 23. Viruses and Trojans • Virus infects the computer and does damage • Trojans- Take control in the background • Keystroke loggers
  • 24. Once of Protection • Windows • Avast Free • Super anti Spyware • Mactintosh • Appstore - Virus Barrier Express
  • 25. The Future Text QuickTimeª and a mpeg4 decompressor are needed to see this picture.