Ask Your Question
0

how to use wireshark for all packets coming to my router

asked 2018-12-13 12:38:12 +0000

I am working in an IOT based project and would like to test the security of each packet coming from sensor device to my router which is then forwarded to remote cloud app.

To test the setup, I want to use two linux VMs or two linux machines and simulate the packet. Once I have the setup running, I want to use it fro my sensor devices

Please help.

edit retag flag offensive close merge delete

1 Answer

Sort by ยป oldest newest most voted
0

answered 2018-12-13 14:43:58 +0000

lazysloth gravatar image

Do you have ssh access to your "Router" and can you run tcpdump on the Router? Then you could ssh into it and feed the tcpdump output into your local running wireshark.

There is dozens of tutorials.

for example here is a short one: https://kaischroed.wordpress.com/2013...

If you can't tcpdump packets on your router, the easiest way is to outsource the Wifi from the router (if not spearate anyway already) and put a switch which has a monitor port in between the the WiFi Access Point and the actual router.

hope that helps.

edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

Stats

Asked: 2018-12-13 12:38:12 +0000

Seen: 330 times

Last updated: Dec 13 '18