Ask Your Question

rz3dvp's profile - activity

2021-03-30 09:48:03 +0000 marked best answer Any way for clean packets from TZSP

Hello everyone, I use my MikroTik for capture remote wi-fi traffic and it works good with WireShark, but sometimes I need clearance this packets from TZSP header. May be someone can help me, - how I can save only payload from captured wi-fi packages without TZSP header?

2021-03-30 09:48:03 +0000 received badge  Scholar (source)
2021-03-30 09:45:20 +0000 commented answer Any way for clean packets from TZSP

Thanks, Chuck. It's a good idea, this method requires manual adjustments to the pcap file, but works well. I think this

2021-03-29 08:36:33 +0000 commented answer Any way for clean packets from TZSP

Thanks Graham, Yes, I'm use capture on file and it's 100% good way for smal captures but MikroTik don't have lot of memo

2021-03-29 08:36:01 +0000 commented answer Any way for clean packets from TZSP

Thanks Graham, Yes, I'm use capture on file and it's 100% good way for smal captures but MikroTik don't have lot of memo

2021-03-29 08:35:20 +0000 received badge  Rapid Responder (source)
2021-03-29 08:35:20 +0000 answered a question Any way for clean packets from TZSP

Thanks Graham, Yes, I'm use capture on file and it's 100% good way for smal captures but MikroTik don't have lot of memo

2021-03-29 07:56:59 +0000 asked a question Any way for clean packets from TZSP

Any way for clean packets from TZSP Hello everyone, I use my MikroTik for capture remote wi-fi traffic and it works goo