Questions tagged [packet-capture]

Packet capture is the act of capturing data packets crossing a computer network. Packet capture can be: Deep packet capture (headers & payload), or partial packet capture (headers only).

Packet capture is the act of capturing data packets crossing a computer network. Deep packet capture (DPC) is the act of capturing, at full network speed, complete network packets (header and payload) crossing a network with a high traffic rate. Once captured and stored, either in short-term memory or long-term storage, software tools can perform Deep packet inspection (DPI) to review network packet data, perform forensics analysis to uncover the root cause of network problems, identify security threats, and ensure data communications and network usage complies with outlined policy. Some DPCs can be coupled with DPI and can as a result manage, inspect, and analyze all network traffic in real-time at wire speeds while keeping a historical archive of all network traffic for further analysis.

Partial packet capture can record headers without recording the total content of datagrams. This can reduce storage requirements, and avoid legal problems, but yet have enough data to reveal the essential information required for problem diagnosis.

Source: Wikipedia.

169 questions
3
votes
2 answers

interrupt coalescing for high bandwidth packet capture?

I have an application which does packet capture from an ethernet card. Once in a while we see packets dropped (we suspect due to the buffer in the network card or kernel being overrun). I am trying to figure out if turning on interrupt coalescing…
Andy F
  • 57
  • 2
  • 4
3
votes
1 answer

What are capture interfaces in Wireshark?

I am really new to Wireshark, and I am little confused about the term capture interface. I see a list of about 9 to 10 so-called interfaces. What are they? I mean, I have only one Ethernet interface card and a wireless card, with each providing one…
Yang Jy
  • 27
  • 5
3
votes
3 answers

How to separate PCAP by unique IP address

I have an hour long PCAP file which has about 60 individual network attacks done on our test network here at work. Each attack comes from a unique IP address which was not used elsewhere during the hour. I'd like to make 60 pcaps out of this one…
Evan
  • 177
  • 2
  • 8
3
votes
1 answer

WireShark - Capturing Packets on Multiple IP Address (FIlter)

I'm looking for the syntax to do a capture filter on WireShark, by capturing the traffic on several (specific) IP addresses. I understand how to capture a range, and an individual IP address. However, the application I am capturing on is spread of a…
Derek
  • 183
  • 1
  • 2
  • 5
3
votes
7 answers

Anyone know a good self contained packet sniffer?

In the course of my sysadmin/network administration duties, I need to packet sniff for connectivity issues. Unfortunately, this often occurs on machines I don't 'own'. Servers under the purview of other administrators, end users' home machines, or…
Christopher Karel
  • 6,442
  • 1
  • 26
  • 34
3
votes
2 answers

With wireshark how can I filter by packet size?

I can filter for packet lengths using a display filter containing data.len >= XXX, but I'd really like to use a capture filter for this for efficiency... is there a way to do it?
paxos1977
  • 370
  • 1
  • 4
  • 12
3
votes
1 answer

TCP Duplicate Ack without Packet Loss

edit: there were actually 2 problems, a buggy TCP implementation on the device running the RTOS and an issue causing the Linux network stack to receive the TCP fragments out of order when more than 1 core was active. I have a sender on IP…
2
votes
2 answers

Get network data transfer rate / throughput for use in Wireshark

I'm trying to get the ethernet NIC throughput rate / data transfer rate on a VPS in order to start a capture on Wireshark during DOS/DDOS attacks so I can analyze the nature of the packets. I'm aware that I can use something called a ring buffer…
I'm Root James
  • 202
  • 1
  • 12
2
votes
1 answer

How can NETSH be used to sniff and collate network traffic?

I am trying to capture all network traffic and view it in a human-readable way. To begin packet capture with netsh, I am running the following command. netsh trace start scenario=NetConnection capture=yes report=yes persistent=no maxsize=1024…
jsc
  • 145
  • 1
  • 2
  • 9
2
votes
1 answer

Client sends RST after FIN,ACK

While doing a file transfer using secure file transfer protocol, I am seeing the behaviour as given in the below image. Instead accepting packets from server, it simply sends a RST. Found a similar case.…
Joemon Emmatty
  • 21
  • 1
  • 1
  • 2
2
votes
2 answers

Process names in MS Message Analyzer

I am trying to set up the Message Analyzer viewer exactly like it is explained in this reference, but instead of steady process names I got some weird numbers, both in ProcessName and ProcessID columns. I use standard Wireless scenario and…
2
votes
1 answer

Is it possible to run 2 concurrent tcpdump with different options?

I need to run 2 concurrent tcpdump commands with different arguments/options. Why ? Because we wrote some long long scripts compatible with following options : tcpdump -ixenbr0 -s 400 -n -A 'port sip || (tcp[((tcp[12:1] & 0xf0) >> 2):4] =…
2
votes
1 answer

Suspicious IP packets on port 53

I have discovered a strange issue, and I hope someone can help me to fix it. If I'm capturing the ip packets on em1 network interface on port 53 with the "tcpdump -i em1 -vvv -s 0 -l -n port 53" command I'm getting strange result( below is a piece…
2
votes
1 answer

TCP Sequence & Acknowledgment numbers

I have looked through other questions on here involving the relevant topics, but I am still not clear on this. I have just been reading this explanation of TCP sequence & acknowledgment numbers. About half-way down there is this diagram: Near the…
Totem
  • 145
  • 1
  • 6
2
votes
1 answer

Strange Ethernet II packets in wireshark

Looking at a wireshark capture, I'm seeing something really strange. Ethernet II packets with random data are being sent on the network. The larger packets in the capture seem to contain bits and pieces of http, but the src/dst don't make any sense…
eaglefly21
  • 23
  • 1
  • 5
1 2
3
11 12