This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

HTTP Post not being captured

0

I'm not capturing all HTTP packets I think, specifically posts when I log into an email or my facebook. I can't sniff out the specific log in info. Why don't I see all packets?

asked 11 Feb '12, 19:14

BR%20BR's gravatar image

BR BR
1111
accept rate: 0%

edited 13 Feb '12, 20:18

helloworld's gravatar image

helloworld
3.1k42041


One Answer:

0

Many sites use HTTPS for the login procedure. HTTPS is encrypted HTTP, so indeed you would not see the actual POST as it is encrypted, you should see some traffic on TCP port 443 at the time you expect the POST.

answered 11 Feb '12, 23:22

SYN-bit's gravatar image

SYN-bit ♦♦
17.1k957245
accept rate: 20%