Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

Capturing traffic on the network or just the VM?

 Hello all. I'm working on a network project and I have been assigned the task of monitoring network traffic via Wireshark. My team and I have set up various VM's that function as servers. We have a Windows based VM Domain Controller server that handles our DNS, DHCP and Active Directory. We each have our own personal VM servers and a few end user devices that we will be utilizing to work on our individual side features. It is my task to use a dedicated VM/Server with multiple nics to continuously capture the network traffic via Wireshark and utilize Wireshark for troubleshooting and optimization. Basically what I would like to know is, if I am running Wireshark on a dedicated server connected to the network, am I capturing all network traffic? Or am I just capturing the traffic on this particular machine? If I am only capturing the traffic on the server running Wireshark, how do I go about capturing all network traffic? My apologies if this is a silly question but I am still a novice.
click to hide/show revision 2
None

Capturing traffic on the network or just the VM?

 

Hello all. I'm working on a network project and I have been assigned the task of monitoring network traffic via Wireshark. My team and I have set up various VM's that function as servers. We have a Windows based VM Domain Controller server that handles our DNS, DHCP and Active Directory. We each have our own personal VM servers and a few end user devices that we will be utilizing to work on our individual side features. It is my task to use a dedicated VM/Server with multiple nics to continuously capture the network traffic via Wireshark and utilize Wireshark for troubleshooting and optimization. Basically what I would like to know is, if I am running Wireshark on a dedicated server connected to the network, am I capturing all network traffic? Or am I just capturing the traffic on this particular machine? If I am only capturing the traffic on the server running Wireshark, how do I go about capturing all network traffic? My apologies if this is a silly question but I am still a novice.

novice.