An example for ARP request failure

Let's take a look at an example where an ARP request fails.

What we'll do is start a new capture, and this time we will ping an address that does not exist on my network:

We will see Destination host unreachable show up. We will do that a couple of times. Since we are trying a ping, it's going to do that four times on a Windows system. If you're on Linux or macOS, it'll probably do that nonstop, depending on what you use.

Go ahead and stop that capture; we have plenty of information here:

We can see the request ...

Get Mastering Wireshark 2 now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.