Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

This looks like it is very tool specific to driftnet and perhaps airodump-ng; it has nothing to do with Wireshark. Your best bet is to ask over at the driftnet github site.

You can ask at aircrack-ng.org or kali.org as well but not sure how much luck you will have there.

One comment about packet capture - ssdp and mdns are examples of group traffic (i.e. multicast and broadcast). If you want http that is almost invariably unicast. Be sure your packet capture solution fits within the performance envelope of the traffic you want to capture. You don't provide a packet capture example to verify what you are getting, so we can only guess as to what you may or may not be seeing.