This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

how to check out the usage done by several people in wifi router?

0

we are using beetel router. with my 3 room mates. since all of us sing i would like to how to do these following things 1) how to limit the connection to few mac addresses 2)how to check out the usage done by each mac addreese.

would be great if somebody help me out.

thanks

asked 16 Nov '13, 07:02

Sandeep%20Shetty's gravatar image

Sandeep Shetty
1111
accept rate: 0%


One Answer:

0

1) how to limit the connection to few mac addresses

That's a feature of your wifi AP and/or router and thus not related to Wireshark.

2)how to check out the usage done by each mac addreese.

Please read the Wiki about WLAN Capturing and search this site for similar information

http://wiki.wireshark.org/CaptureSetup/WLAN

As soon as you captured the wifi/wlan traffic, go to

Statistics -> Endpoints

That will bring up a windows with an overview of the MAC addresses and the amount of traffic sent/received by those devices.

Regards
Kurt

answered 16 Nov '13, 14:33

Kurt%20Knochner's gravatar image

Kurt Knochner ♦
24.8k1039237
accept rate: 15%