This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

How Can I enable Wireless settings in Wireshark and capture traffic ?

0

My laptop doesn't have wireless card (specificly it has been disabled ) and I want to capture all traffic from these three access points (my laptop ,two pc and access point is the same lan)

This question is marked "community wiki".

asked 15 Sep '10, 04:22

wapi's gravatar image

wapi
1111
accept rate: 0%

What operating system are you using?

(15 Sep '10, 10:29) Gerald Combs ♦♦

One Answer:

1

Well... you'll need a wireless card of some sort - whether you enable your native card and see what you can capture or perhaps, if it is a Windows system you get an AirPcap adapter. There is a video about testing adapters over at www.wiresharkbook.com/coffee.

answered 02 Oct '10, 20:46

lchappell's gravatar image

lchappell ♦
1.2k2730
accept rate: 8%