This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Not able to capture Data Packet using AirPCap

0

Hi, I am trying to capture data packet using AirPcap Nx dongle but no data packets are seen over wireshark. Control and Management frames are being captured but only data packets are not getting capture. Please Help. I searched many portals but didn't find solution yet

Setup Info:
Wireshark v1.12.3 (64-bit, 
Wireless Dongle used : AirPcap Nx, 
Driver for AirPCap v4.1.1.1.1838, 
WinPcap version : v4.1.0.2980, 
Laptop OS: 64 bit Window 7 Enterprise.

asked 06 Feb '15, 04:02

sumit7150's gravatar image

sumit7150
1111
accept rate: 0%

edited 06 Feb '15, 06:01

grahamb's gravatar image

grahamb ♦
19.8k330206


2 Answers:

0

I searched many portals but didn't find solution yet

Please contact the vendor support of that device. They should be able to help you, shouldn't they?

Regards
Kurt

answered 09 Feb '15, 15:40

Kurt%20Knochner's gravatar image

Kurt Knochner ♦
24.8k1039237
accept rate: 15%

edited 09 Feb '15, 16:38

0

One reason why AirPcap Nx dongle MAY miss packets is if your network has Short Guard Interval enabled. Try with that disabled & see if it helps?

If that doesn't help, you may want to disable 11n and see if it helps. Even after disabling 11n, if it doesn't display data packets, then it's definitely faulty!

answered 19 Feb '15, 10:52

Ramprasad's gravatar image

Ramprasad
20101115
accept rate: 0%