Skip to main content

All Questions

1 vote
0 answers
124 views

Capturing network traffic of a single Application/Tab

I often come across a situation where I have to analyze external communication of a Mobile or Desktop Application or even a paritcular tab of a browser. I sniff traffic usually with wireshark but at ...
aneela's user avatar
  • 111
0 votes
1 answer
312 views

can I sniff traffic with NIC connected to network and without having IP address

Is it possible to sniff network traffic by just connecting to network but without assigning IP address to NIC? If sniffing is not possible, how easy is to guess get valid IP address if DHCP is ...
Dinesh Barai's user avatar
0 votes
1 answer
104 views

Safe Capture of WAN Packets

I have an aggregating network tap between my WAN connetion and my home router. I have a dedicated machine running Wireshark to capture all WAN traffic via the network tap. This machine is running ...
Dave's user avatar
  • 1,029
1 vote
1 answer
4k views

Unable to capture wifi traffic with wireshark

Even a few days ago everything was fine, but now simply I can't capture and see tcp, http, etc. wifi traffic but only the traffic for the protocols 802.11 and LLC. I used different wifi spots ...
Incerteza's user avatar
  • 203
9 votes
4 answers
53k views

Get active network interface on Windows

I'm developing an application that provides a UI to windump, the packet sniffer. Windump has a "-D" parameter that lists all network interfaces it can find, and then you can specify which interface to ...
Kevin Walzer's user avatar
2 votes
6 answers
3k views

On a switched network, why do unicast packets not addressed to me reach my NIC when I'm in promiscuous mode?

When I'm connected to a switch, the switch knows which MAC address belongs to which port. So even when I'm in promiscuous mode, why do I receive unicast packets that are addressed to other MAC ...
JohnnyFromBF's user avatar
  • 4,988
8 votes
1 answer
36k views

Capturing wireless traffic (using Wireshark)

When I run wireshark on a wired network it works fine and reports all of the packets. When I run it on a wireless network though I only see my own traffic. The wireless card I have is supposed to ...
Daisetsu's user avatar
  • 6,011