wireshark Questions

2

We have a .Net 4.6.1 service that is using HttpWebRequest to send a HTTPS request to another web service. We're trying to capture the problem we're having with this request so we can send a data lo...
Nighthawk asked 17/5, 2017 at 21:4

2

Solved

I'm using following code for capturing incoming and outgoing tcp packets by ports: tcpdump -i any -s 0 -vvv -A port 3727 or port 5016 or port 3724 -w /home/admin/dump1.cap But tcpdump captures o...
Eward asked 12/7, 2017 at 18:32

8

Solved

I just installed Wireshark, but when I click capture > interfaces, the dialog box appears, but it does not contain my network interface. When click on capture > interfaces it appears as in t...
Cantor asked 24/11, 2011 at 10:35

5

Solved

When you write a dissector for Wireshark, how do you test it? Looking for the visual output in the UI is not sufficient for a none-trivial protocol. Is there a good way for unit testing of the dis...
Lemaster asked 13/12, 2010 at 18:48

3

There is a “Don't fragment” flag in IP header. Could applications set this flag ? When to set this flag and why?
Elishaelision asked 30/8, 2017 at 6:45

2

My goal is to have a plugin/dissector that can parse a protocol based on protobuf (UDP). I found on the web an Auto-generate Wireshark/Ethereal dissector plugins for Protocol Buffer messages: https...
Munos asked 22/2, 2017 at 14:55

2

Solved

I have been trying to capture WIFI packets with Linux and see the frequency/channel at which packet was captured. I tried Wireshark and there was no luck and no help. Though using a sample packets ...
Thekla asked 1/3, 2020 at 8:37

4

Context: I have a *.pcap file with many WLAN probe requests. My goal is to extract the WLAN management frame of each probe request as raw bytes (that is, no headers and no extra information - only...
Micky asked 19/12, 2016 at 20:35

0

I am capturing TCP packets using a Wireshark tool, TShark.exe. See below code example: cd 'c:\program files\WireShark\' .\tshark.exe -c 10 Capturing on 'Ethernet0' 1 0.000000 192.168.1.0 -> 192...
Chau asked 6/2, 2020 at 10:42

1

I am trying to get Wireshark USB captures working. Apparently the trick prior to Catalina was to just bring the interface up so that Wireshark could see it. https://forums.developer.apple.com/thre...
Flurried asked 23/10, 2019 at 13:2

5

Because we develop using remote Mysql server , so cannot check query sql easily, if use local server you can tail - f general_log_file to see which sql are executed when call some http interface. S...
Benedicto asked 3/7, 2016 at 7:13

1

I'm trying to debug a web app using websockets to pass binary data. Chrome DevTools has this handy network tab that can display websocket frames... except for binary frames it just says Binary Fram...
Mongoloid asked 2/9, 2018 at 19:29

1

Solved

Recently I have problem with Open Graph checkers unable to detect Open Graph data?. It turns out that the bots from the checkers are unable to access data. However, since I have no root access to m...
Psycholinguistics asked 21/8, 2019 at 12:45

1

I'm trying to submit a multipart form through a C# and a VB.NET console application, but how do I see what it actually looks like? I've seen on some forums that you can see what it looks like throu...
Lindstrom asked 6/5, 2017 at 21:36

0

I'm using Wireshark 3.0.0 (Git) to sniff Mongo packets. I can see the packets in port 27017 but the protocol identifies them as TCP and not as Mongo. After checking protocol preferences, Mong...
Handiwork asked 4/4, 2019 at 21:31

4

We're seeing this pattern happen a lot between two RHEL 6 boxes that are transferring data via a TCP connection. The client issues a TCP Window Full, 0.2s later the client sends TCP Keep-Alives, to...
Ledoux asked 9/11, 2015 at 22:31

11

Solved

I would like to monitor network traffic of my Android Phone. I was thinking using tcpdump for Android, but I'm not sure if I have to cross-compile for the phone. Another question is the following,...
Jock asked 25/2, 2011 at 19:28

5

Solved

I have two parts, a client and a server. And I try to send data (size > 5840 Bytes) from the client to the server and then the server sends the data back. I loop this a number of times waiting a...
Theoretician asked 10/9, 2015 at 12:41

3

Solved

I have been looking at DNS response packets in Wireshark, and am not able to understand hex coding for the answer and authoritative sections. Considering DNS query for: mail.abcd.com The answer ...
Haemophilia asked 25/3, 2012 at 23:46

1

Burp Suite and Wireshark are said to be the best tools for penetration testing. I'm curious what the difference is between them, and the pros and cons of each.
Bissell asked 20/12, 2018 at 14:40

9

Solved

I wrote a simple server app in C which runs on localhost. How to capture localhost traffic using Wireshark?

1

Solved

Can anyone guide me on the following? I'm trying to figure out the answer as seen in the first question inside the blog malwarejake[.]blogspot.com/2015/05/packet-analysis-practice-part-3.html . ...
Vaccaro asked 27/11, 2018 at 14:33

1

Solved

Is my observation correct that RTP/RTCP packets from a webRTC stream cannot be analyzed in Wireshark running on the same desktop to analyze RTP packets because the browser would have encrypted them...
Guthrie asked 14/11, 2018 at 3:50

5

I'm trying to test an application that uses a database connection. What I would like to do is throttling the bandwith to, say, 1 MBit or such to get a better feeling for the application under reali...
Libelee asked 16/2, 2010 at 15:13

2

Solved

I have pcap file which contains many DNS request and responses and i want to find the max value of ttl field from all of these packets for example: If my pcap packets are the following: DNS resp...
Lindly asked 14/6, 2018 at 12:56

© 2022 - 2024 — McMap. All rights reserved.