Ask Your Question
0

How do I capture USB traffic on macOS?

asked 2023-02-27 17:54:48 +0000

updated 2023-02-28 02:14:46 +0000

Guy Harris gravatar image

Watching a course done on Windows and noticing that MacOS has some different features than Windows. Would appreciate any help!

edit retag flag offensive close merge delete

1 Answer

Sort by ยป oldest newest most voted
0

answered 2023-02-28 02:14:03 +0000

Guy Harris gravatar image

Watching a course done on Windows and noticing that MacOS has some different features than Windows.

Yes, capture capabilities are platform-dependent, as different UN*Xes provide different mechanisms, and Windows requires add-on mechanisms that we get from various third parties.

The front page of the Wireshark Wiki has, in the Prepare Wireshark / TShark section, a link to the Capture Setup page.

That page has, in the See Also section, a set of links to pages about setting up capturing for particular media. One of them is the Capturing USB Traffic page, which has a section on macOS giving details.

And, yes, in Catalina and later, you really do have to turn off System Integrity Protection to see the USB capture devices. That's not our fault, it's Apple's fault, so, to get it fixed, you'll have to complain to Apple and convince them to remove that restriction - which wasn't there in previous releases.

edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

1 follower

Stats

Asked: 2023-02-27 17:54:48 +0000

Seen: 2,113 times

Last updated: Feb 28 '23