Wireshark capture loop interface

Source: Internet
Author: User

In Linux, tcpdump can be used to capture the package of the loopback interface with the-I lo parameter. If the server and client are installed on the same machine, debugging is convenient. Wireshark for Linux also has the lo option in the NIC menu, which is also very convenient. This option does not appear to be available in windows. You can solve this problem through routing configuration. Open the command line terminal and execute the following command:

Route add 192.168.122.29 mask 255.255.255.255 192.168.122. 1 metric 1


Where192.168.122.29Corresponding to your local IP address,192.168.122. 1Corresponding to your default gateway, other parameters are retained. After adding a routing rule, enable wiareshark.

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.