Ask Your Question

Revision history [back]

how to use wireshark for all packets coming to my router

I am working in an IOT based project and would like to test the security of each packet coming from sensor device to my router which is then forwarded to remote cloud app.

To test the setup, I want to use two linux VMs or two linux machines and simulate the packet. Once I have the setup running, I want to use it fro my sensor devices

Please help.