This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

How to capture HTTP data from WiFi devices?

0

Hello guys,

my network is configured like this

Internet ------ Wireless Router -- (WiFi)-- Laptop and SmartPhone

I want to run Wireshark on Laptop and capture HTTP packets from the SmartPhone sent to/from Internet. If I use monitor mode I can only capture 802.11 packtes, but no HTTP protocol. How can I see it?

Thank you for the help

asked 06 Nov '14, 10:05

stilozu's gravatar image

stilozu
11112
accept rate: 0%


One Answer:

0

You're probably capturing on a "protected" network, using WEP or WPA/WPA2, so you'll have to provide the password for the network to Wireshark and, if it's using WPA/WPA2, capture the initial handshake between the phone and the access point, which means you may have to turn the phone off, start Wireshark, and then turn the phone on again. See the "How to decrypt 802.11" page in the Wireshark Wiki.

answered 07 Nov '14, 15:28

Guy%20Harris's gravatar image

Guy Harris ♦♦
17.4k335196
accept rate: 19%