Wireshark: Difference between revisions

1,149 bytes added ,  6 years ago
(page created)
 
Line 70:
|}
<br />
 
= Misc =
 
* In IE, disable HTTP1.1 in Advanced options to see the traffic being sent in HTTP1.0 version. Now you will be able to see traffic in Clear text in wireshark captures. HTTP1.1 uses gzip to compress html, so it is not read in clear text. You will find multiple connections for a single webpage.
 
* In Wireshark, anyting you see in square brackets - [bla bla] is the wireshar analysis of the information & is not the part of the packet captured.
 
==Non-Root Capture in Ubuntu==
sudo apt-get install libcap2-bin
sudo groupadd wireshark
sudo usermod -a -G wireshark kirat
newgrp wireshark
sudo chgrp wireshark /usr/bin/dumpcap
sudo chmod 750 /usr/bin/dumpcap
sudo setcap cap_net_raw,cap_net_admin=eip /usr/bin/dumpcap
 
Verification:
getcap /usr/bin/dumpcap => /usr/bin/dumpcap = cap_net_admin,cap_net_raw+eip
 
If still unable to capture:
sudo dpkg-reconfigure wireshark-common
sudo chmod +x /usr/bin/dumpcap
 
 
==Tshark==
apt-get install tshark
tshark -r lotsapackets.cap -R dns -w dns.cap
tshark -r lotsapackets.cap -R "dns or tcp.port==80" -w web.cap
capinfos web.cap
editcap -c 50000 lotsapackets.cap fewerpackets.cap