This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Wireshark on a remote device

0

Hi everyone, i want to use wireshark on my router, to see the traffic on the gateway of my network. So i'm trying to add as new interface my gateway but it doesn't find it, even when is try with the login and password of my router... I'm on W10, my wireshark version is 2.0.3, and i'm wired conneted to ny router. Any help'll be very appreciated. Thanks

asked 03 Jun '16, 02:00

lyess2b's gravatar image

lyess2b
6112
accept rate: 0%


One Answer:

1

Your router would need to support capture itself, and then Wireshark on your PC could use several methods to connect to, and control the remote capture.

The choices (currently) that I know of for remote capture are:

  • Via pipes over ssh
  • Using the remote capture protocol rpcapd
  • Using the Wireshark extcap plugin sshdump

However, all the above require your router to be able to run a capturing process, usually tcpdump. You need to ascertain if your router can do that, most unmodified home routers can't.

answered 03 Jun '16, 02:58

grahamb's gravatar image

grahamb ♦
19.8k330206
accept rate: 22%