Ask Your Question

Jaap's profile - activity

2024-04-27 09:19:46 +0000 received badge  Rapid Responder (source)
2024-04-27 09:19:46 +0000 answered a question 10BASE-T1S Decoding

Packet analysis tools, like Wireshark, work on the data link layer (frame or packet level) on up. That means that they r

2024-04-27 09:01:24 +0000 answered a question Filter first and last packet in all conversations

Since we're talking about TCP connections here (not part of the question, but clarified in a comment) the start would be

2024-04-27 09:01:24 +0000 received badge  Rapid Responder (source)
2024-04-24 20:09:28 +0000 received badge  Rapid Responder (source)
2024-04-24 20:09:28 +0000 answered a question Does tshark has an equivalent option of tcpdump [ -z postrotate-command ]

tshark doesn't have that, and also you do not want to use tshark for this. Tshark is for packet dissection and that is

2024-04-24 19:55:09 +0000 commented answer How to capture on TCP@ip:port interface?

Perhaps you can. Have the side where Wireshark is supposed to run setup a listening netcat, which feeds into a local soc

2024-04-18 05:40:07 +0000 answered a question How to capture on TCP@ip:port interface?

The idea is to setup a listening port on the capture side and then connect to that from Wireshark remotely. Therefore th

2024-04-18 05:40:07 +0000 received badge  Rapid Responder (source)
2024-04-04 19:46:00 +0000 received badge  Rapid Responder (source)
2024-04-04 19:46:00 +0000 answered a question Questions about WS Display filters - Documentation unclear

Yes, this display filter behaviour has been enhanced to act more intuitively. So an expression as ip.addr != 10.43.54.65

2024-03-27 20:29:49 +0000 received badge  Rapid Responder (source)
2024-03-27 20:29:49 +0000 answered a question Beginner wondering if this is a good communication debugging tool

"Lost comm" can mean many things, so YMMV. But assuming some sort of Ethernet network involvement, sure it may help to g

2024-03-27 20:25:24 +0000 edited question Beginner wondering if this is a good communication debugging tool

Beginner wondering if this is a good communication debugging tool We are trying to figure out the communication problem

2024-03-26 20:33:44 +0000 commented question WHY am I seeing a public IP attempting to establish a session with a private IP

Port forwarding through a NAT?

2024-03-11 19:47:46 +0000 received badge  Rapid Responder (source)
2024-03-11 19:47:46 +0000 answered a question I am new to wireshark and need to become proficient. What is the best path for a beginner and what is an appropriate time frame?

Depends a lot on your budget, learning method and so on. Wireshark in itself isn't that complicated. You can learn a lo

2024-03-10 12:41:13 +0000 received badge  Rapid Responder (source)
2024-03-10 12:41:13 +0000 answered a question I am able to capture packets but I am not able to see the source, destination and protocol

From the screenshot it seems that beyond the basic frame nothing gets dissected. This is usually because all dissectors

2024-03-10 12:32:10 +0000 commented answer DLT_USER mime_multipart: The multipart dissector could not find the required boundary parameter

I'm not versed enough in Lua to know the answer to this.

2024-03-10 12:31:07 +0000 commented question Decode XCP protocol (ASAM Universal Measurement and Calibration Protocol)

In theory yes, in practice any API incompatibilities would have to be solved by you.

2024-03-09 19:25:25 +0000 commented question I am able to capture packets but I am not able to see the source, destination and protocol

Without us seeing what you're seeing that's rather difficult. Try putting a screenshot on some file sharing site and add

2024-03-09 19:23:11 +0000 edited question I am able to capture packets but I am not able to see the source, destination and protocol

HI, I am a macOS Ventura user. I am able to capture packets but I am not able to see the source, destination and protoco

2024-03-09 19:22:41 +0000 answered a question Hardware Specifics for 10Gb Capture

Go check out ntop, they specialise in these things as well.

2024-03-09 19:22:41 +0000 received badge  Rapid Responder (source)
2024-03-04 20:19:55 +0000 answered a question DLT_USER mime_multipart: The multipart dissector could not find the required boundary parameter

Well, you make a dissector shim, that fits between the DLT_USER and the mime-multipart dissector. Use this shim to handl

2024-03-04 20:19:55 +0000 received badge  Rapid Responder (source)
2024-03-03 06:55:21 +0000 commented question Decode XCP protocol (ASAM Universal Measurement and Calibration Protocol)

But there's this.

2024-03-02 07:55:53 +0000 commented answer Why can't I see network adapters, or capture on them, after installing Wireshark on Ubuntu?

Yet all this is described in the included README file here.

2024-02-26 18:22:03 +0000 edited question How do I analyze .pcap files for SMTP information

how do I analyze .pcap files using WireShark In my class training I need to open a .pcap file extract the information an

2024-02-19 20:49:56 +0000 answered a question How to install older wireshark and tshark version in ubuntu linux

You would have to go into those distribution archives to see what you can find. And then it may become a question of com

2024-02-19 20:49:56 +0000 received badge  Rapid Responder (source)
2024-02-16 19:10:12 +0000 commented question M2 Max MacBook Pro 96G RAM vs Win11 Dell Inspiron i7 16G RAM

Clean installs, but also the same _configuration_? These are not part of the install, but personal data.

2024-02-16 19:08:08 +0000 commented answer Checksum (ESP ICV) with Extended Sequence Number (ESN)

Looks good.

2024-02-13 21:55:36 +0000 commented question Wireshark and nftables

If you go into preferences, one the 'Capture' panel, there are two settings (Don't load interfaces at startup and Disabl

2024-02-12 06:43:17 +0000 answered a question Checksum (ESP ICV) with Extended Sequence Number (ESN)

Okay, this is called a bug report. This is not the place for these, they go here. Fill out the complete report, and add

2024-02-07 06:22:44 +0000 commented question Why are some UDP packet checksums marked as unverified

... or is the size of the captured packets limited, so that part of the data is missing?

2024-02-02 20:04:57 +0000 commented question Antenna fault ?

Please explain how is this a Wireshark question?

2024-02-01 18:44:03 +0000 answered a question Can I explore wireshark from outside my network through a reverse proxy?

You're probably looking for solutions like CloudShark.

2024-02-01 18:44:03 +0000 received badge  Rapid Responder (source)
2024-01-29 18:49:46 +0000 commented question IssueIssueIssue

What connections are we talking about here? What's primary and secondary here? What boxes are between the endpoints?

2024-01-29 17:29:33 +0000 commented question I have packet bytes in SIP but I can not see the messages

Sharing a capture file goes a long way. An image (even if it was visible) doesn't reveil enough information.

2024-01-17 07:11:04 +0000 commented question Need to capture HTTP or HTTPS traffic using version 4.2.2.

Tried neverssl.com ?

2024-01-06 08:33:26 +0000 commented question unknown file type returned by export dialog

This was tested on macOS. However, as Guy noted in the answer below, please file an issue with full details.

2024-01-06 08:29:57 +0000 commented question unknown file type returned by export dialog

Jaap - Source and destination file types are both .pcap in this case using Windows 11. Are you also using Windows and,

2024-01-05 20:47:32 +0000 commented question unknown file type returned by export dialog

What's your source capture file type, what's your destination file type? Just tried it with PCAP files, and it worked as

2024-01-04 20:23:08 +0000 answered a question filtered original file with rtpevent to separate pcap file, but packets showing as UDP

Go to Analyse | Enabled Protocols. In the dialog that pops up fill in 'RTP' as search item. Under the RTP item look f

2024-01-04 20:23:08 +0000 received badge  Rapid Responder (source)
2024-01-03 07:03:59 +0000 commented question TLS certificate.verify is False

Google translate makes of this the following: client cannot generate a change cipher spec, encrypted handshake message

2023-12-29 12:58:56 +0000 commented answer conversation completeness incomplete 60

Perhaps that field should explain what at least some values mean. It does, the tree item has a subtree which lists