Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

wireless-connected Windows

With Windows, you need either WinPcap or Npcap to capture traffic; WinPcap's support of wireless adapters is very limited. The Wireshark installer installs WinPcap, due to licensing issues with Npcap.

Unless you've already installed Npcap, you may need to do so. See the Npcap Web site.