Skip to main content

All Questions

Tagged with
0 votes
1 answer
53 views

How to capture packets with different snaplen for different packets

I'm trying to capture packets to diagnose a network application. There are a small number of packets that I want to capture the entire contents for application level protocol analysis, but a large ...
Evan's user avatar
  • 103
0 votes
0 answers
297 views

How to capture packets at the Ethernet layer on a SOCKS5 proxy server?

When I capture packets with tcpdump on an Ubuntu 20.04 VM running a SOCKS proxy server on port 1080, they are often larger than 1500 bytes. My network device has an MTU of 1500, so as far as I ...
try0S's user avatar
  • 1
4 votes
3 answers
2k views

Does DNS-over-HTTPS hide domain name of websites from packet analyzers?

A person on my same Wifi network is tracking name of the websites that I visit using tools like Wireshark. Does DNS over HTTPS hide the name of the sites that I visit? My DNS settings are - DNS ...
Gopal S's user avatar
  • 45
0 votes
0 answers
139 views

Cannot see HTTP when using Wireshark on two different models of Alfa Wi-Fi adapters

I just upgraded my Wi-Fi adapter from Alfa AWUS036ACS to the Alfa AWUS036ACM and I can tell it's much better. However, I am still not getting the desired results in Wireshark which leads me to believe ...
Lin's user avatar
  • 25
1 vote
1 answer
775 views

How does 802.11a,b,g,n,ac and channel factor into sniffing with wireshark?

I have been playing around with wireshark lately and am wondering how your 802.11 version as well as channel impact packet capture? If my router uses 802.11a,g,n and ac and my wifi adapter uses 802....
Lin's user avatar
  • 25
0 votes
1 answer
92 views

Will this adapter work with wireshark?

Will the Alfa awus036acm with mt7612u chipset work with wireshark 6.0.2 on Kali 6.0.0 for packet sniffing tcp,udp,dns,http,etc? I have seen both negative and positive reviews on it so I'm not sure.
Lin's user avatar
  • 25
0 votes
0 answers
456 views

Why is Wireshark not showing any TCP, UDP, DNS or HTTP traffic?

I'm using Wireshark 4.0.2 on Kali 6.0.0 with an Alfa AWUS036ACS and in managed mode with promiscuous mode enabled I don't see any TCP, UDP, DNS or HTTP. If I switch to monitor mode with promiscuous ...
Lin's user avatar
  • 25
1 vote
1 answer
1k views

How to use ciscodump?

In wireshark, there is this option called Cisco remote capture: ciscodump, which, from my understanding, should enable to do a tcpdump on a cisco router (for example) via SSH and get back the results ...
user1741932's user avatar
1 vote
0 answers
396 views

How do I capture non-local packets using WireShark on MacOS?

This is a pretty simple question. I'm trying to use WireShark to capture packets using my MacBook Pro 2019. Every time I run a capture on en0 (my Wi-Fi interface), all I am seeing is packets directed ...
Ben Zelnick's user avatar
0 votes
1 answer
2k views

Capturing management frames using Windows Network Monitor

I am trying to capture network traffic - specifically management frames (and from these, particularly beacon frames) in Windows. My wireless NIC is Intel Wifi AX201 160mhz, which seems to support ...
Veverke's user avatar
  • 187
1 vote
1 answer
396 views

Start network capture as soon as interface is up

I'm trying to debug the network traffic that happens right when a USB RNDIS network adapter is plugged in. Right now I can use Wireshark to analyze the traffic after the USB has already been plugged ...
Eph's user avatar
  • 284
1 vote
0 answers
130 views

Capturing network traffic of a single Application/Tab

I often come across a situation where I have to analyze external communication of a Mobile or Desktop Application or even a paritcular tab of a browser. I sniff traffic usually with wireshark but at ...
aneela's user avatar
  • 111
2 votes
1 answer
11k views

How can I sniff all my router traffic with Wireshark?

I recently bought a WiFi adapter with Monitor mode (Alfa Network AWUS036NHA) and I want to sniff all my network traffic at my home. The goal is to detect some packets sent and received by my 'physical'...
Gwynbleidd's user avatar
1 vote
0 answers
1k views

Sniffing with Wireshark Monitor mode not available

So I want to sniff WiFi traffic in my network (not the device wireshark is running on) while being connected so no decrypting with PSK. My WiFi card does support Monitor mode and Injections, however ...
Christopher's user avatar
0 votes
1 answer
639 views

Wireshark in windows 10 not showing "80211" header for Link Layer Header column

I am trying to capture Wi-Fi frames and check few parameters of 802.11. For that, I was trying to set the Link Layer Header of Capture Options in the wire shark. The drop down of the Interface WiFi is ...
Franc's user avatar
  • 141

15 30 50 per page
1
2 3 4 5
7