[PDF] [PDF] Wireshark Users Guide - DEIM (URV)

Platforms Wireshark runs on 153 9 2 Start Wireshark from the command line This menu allows you to start and stop captures and to edit capture filters



Previous PDF Next PDF





[PDF] Wireshark Users Guide: Version 350

Tools - Additional command line tools to work with capture files ◦ Editcap Capture This menu allows you to start and stop captures and to edit capture filters



[PDF] Wireshark Users Guide - DEIM (URV)

Platforms Wireshark runs on 153 9 2 Start Wireshark from the command line This menu allows you to start and stop captures and to edit capture filters



[PDF] Assignment  - NYU

Wireshark packet capture by selecting Capture > Stop in the Wireshark in the command menus The Wireshark window will display all packets captured



[PDF] Wireshark Users Guide

A brief history of Wireshark 164 9 2 Start Wireshark from the command line This menu allows you to start and stop captures and to edit capture filters



[PDF] Wireshark Lab: Assignment 1w (Optional)

Once you start packet capture, you can stop it by using the Capture pull down menu and selecting Stop The Wireshark interface has five major components: The command menus are standard pulldown menus located at the top of the window



[PDF] Wireshark (Ethereal) Tutorial

The command menus are standard pulldown menus located at the top of the Wireshark packet capture by selecting stop in the Wireshark capture window



[PDF] Lab 1: Packet Sniffing and Wireshark - Wayne State University

The command menus are standard pulldown menus located at the top of the Wireshark packet capture by selecting stop in the Wireshark capture window



[PDF] Packet Sniffing with Ethereal and Tcpdump - Hampton University

application's man pages (man tcpdump) or, for a summary of command line usage, Open the Wireshark Capture window and click the 'Stop' button Figure 8: 



[PDF] Week Date Teaching Attended 9 Mar 2013 Lab 9 - Asecuritysitecom

TShark is a command line packet capture and analysis tool TShark can also be set up to stop collecting packets based on time and filesize using the –a

[PDF] storage class program example

[PDF] storage classes in c

[PDF] storage classes in c language

[PDF] storage classes in c pdf

[PDF] storage of hand sanitizer

[PDF] storage of pointer in c

[PDF] stored procedure in sql server in depth

[PDF] stored procedure sql w3

[PDF] stories with dialogue conversation pdf

[PDF] story elements activities

[PDF] story elements worksheet pdf

[PDF] story fun for flyers pdf

[PDF] straight line equation calculator

[PDF] strands of art

[PDF] strasbourg france map europe

WiresharkUser's Guide

19200for Wireshark0.99.3

UlfLamping,

RichardSharpe, NSComputerSoftware andServicesP/L

EdWarnicke,

WiresharkUser's Guide:19200

forWireshark 0.99.3 byUlf Lamping,RichardSharpe, andEdWarnicke Copyright© 2004-2006UlfLamping RichardSharpeEd Warnicke

Permissionis grantedtocopy, distributeand/ormodify thisdocumentunder thetermsof theGNUGeneral PublicLicense,

Version2 oranylater versionpublishedby theFreeSoftware Foundation. Alllogos andtrademarksin thisdocumentare propertyoftheir respectiveowner.

Tableof Contents

Preface. ............................................................................................................viii

1.Foreword ... ...........................................................................................viii

2.Who shouldreadthis document?.. ... ... ... ......................................................ix

3.Acknowledgements ... .................................................................................x

4.About thisdocument. ... ... ..........................................................................xi

5.Where togetthe latestcopyof thisdocument?. ... ... ... ... ... ... ...........................xii

6.Providing feedbackaboutthis document.. ... ... ... ..........................................xiii

1.Introduction ... ...................................................................................................1

1.1.What isWireshark?. ... ... ..........................................................................1

1.1.1.Some intendedpurposes. ... ... ..........................................................1

1.1.2.Features ... ...................................................................................1

1.1.3.Live capturefrommany differentnetworkmedia ... ... ... ... ... .................2

1.1.4.Import filesfrommany othercaptureprograms ... ... ... ... ... ...................2

1.1.5.Export filesformany othercaptureprograms ... ... ... ... ... ......................2

1.1.6.Many protocoldecoders. ... ... ..........................................................2

1.1.7.Open SourceSoftware. ... ... ............................................................2

1.1.8.What Wiresharkisnot ... ... ... ..........................................................3

1.2.Platforms Wiresharkrunson ... ... ... ............................................................4

1.2.1.Unix ... ........................................................................................4

1.2.2.Linux ... ......................................................................................4

1.2.3.Microsoft Windows.. ... ..................................................................5

1.3.Where togetWireshark? ... ... ... .................................................................6

1.4.A briefhistoryof Wireshark.. ... ... ... ...........................................................7

1.5.Development andmaintenanceof Wireshark.. ... ... ... .....................................8

1.6.Reporting problemsandgetting help.. ... ... ... ................................................9

1.6.1.Website ... ...................................................................................9

1.6.2.Wiki ... ........................................................................................9

1.6.3.FAQ ... ........................................................................................9

1.6.4.Mailing Lists.. ... ..........................................................................9

1.6.5.Reporting Problems.. ... .................................................................10

1.6.6.Reporting CrashesonUNIX/Linux platforms.. ... ... ... .........................10

1.6.7.Reporting CrashesonWindows platforms.. ... ... ... .............................11

2.Building andInstallingWireshark ... ... ... ...............................................................13

2.1.Introduction ... .......................................................................................13

2.2.Obtaining thesourceand binarydistributions. ... ... ... ... ..................................14

2.3.Before youbuildWireshark underUNIX. ... ... ... ... .......................................15

2.4.Building Wiresharkfromsource underUNIX. ... ... ... ... .................................18

2.5.Installing thebinariesunder UNIX.. ... ... ... .................................................20

2.5.1.Installing fromrpm'sunder RedHatandalike ... ... ... ... ... .....................20

2.5.2.Installing fromdeb'sunder Debian.. ... ... ... .......................................20

2.6.Troubleshooting duringtheinstall onUnix. ... ... ... ... .....................................21

2.7.Building fromsourceunder Windows.. ... ... ... .............................................22

2.8.Installing WiresharkunderWindows ... ... ... ................................................23

2.8.1.Install Wireshark.. ... ....................................................................23

2.8.2.Install WinPcap.. ... ......................................................................24

2.8.3.Update Wireshark.. ... ...................................................................25

2.8.4.Update WinPcap.. ... .....................................................................25

2.8.5.Uninstall Wireshark.. ... ................................................................25

2.8.6.Uninstall WinPcap.. ... ..................................................................26

3.User Interface.. ... .............................................................................................28

3.1.Introduction ... .......................................................................................28

3.2.Start Wireshark.. ... .................................................................................29

3.3.The Mainwindow. ... ... ...........................................................................30

3.4.The Menu.. ... ........................................................................................32

3.5.The "File"menu. ... ... ..............................................................................33

3.6.The "Edit"menu. ... ... .............................................................................36

3.7.The "View"menu. ... ... ............................................................................38

iv

3.8.The "Go"menu. ... ... ...............................................................................42

3.9.The "Capture"menu. ... ... ........................................................................44

3.10.The "Analyze"menu. ... ... ......................................................................46

3.11.The "Statistics"menu. ... ... .....................................................................48

3.12.The "Help"menu. ... ... ...........................................................................50

3.13.The "Main"toolbar. ... ... ........................................................................52

3.14.The "Filter"toolbar. ... ... ........................................................................55

3.15.The "PacketList"pane ... ... ... .................................................................56

3.16.The "PacketDetails"pane ... ... ... .............................................................57

3.17.The "PacketBytes"pane ... ... ... ...............................................................58

3.18.The Statusbar.. ... ..................................................................................59

4.Capturing LiveNetworkData ... ... ... ....................................................................61

4.1.Introduction ... .......................................................................................61

4.2.Prerequisites ... .......................................................................................62

4.3.Start Capturing.. ... .................................................................................63

4.4.The "CaptureInterfaces"dialog box.. ... ... ... ................................................64

4.5.The "CaptureOptions"dialog box.. ... ... ... ..................................................66

4.5.1.Capture frame.. ... ........................................................................66

4.5.2.Capture File(s)frame. ... ... .............................................................68

4.5.3.Stop Capture...frame. ... ... .............................................................68

4.5.4.Display Optionsframe. ... ... ...........................................................69

4.5.5.Name Resolutionframe. ... ... .........................................................69

4.5.6.Buttons ... ...................................................................................69

4.6.Capture filesandfile modes.. ... ... ... ..........................................................70

4.7.Link-layer headertype. ... ... .....................................................................72

4.8.Filtering whilecapturing. ... ... ...................................................................73

4.8.1.Automatic RemoteTrafficFiltering ... ... ... ........................................74

4.9.While aCaptureis running.... ... ... ... ... ......................................................76

4.9.1.Stop therunningcapture ... ... ... ......................................................76

4.9.2.Restart arunningcapture ... ... ... ......................................................77

5.File Input/Output andPrinting. ... ... ... ... ..............................................................79

5.1.Introduction ... .......................................................................................79

5.2.Open capturefiles. ... ... ...........................................................................80

5.2.1.The "OpenCaptureFile" dialogbox. ... ... ... ... ...................................80

5.2.2.Input FileFormats. ... ... .................................................................81

5.3.Saving capturedpackets. ... ... ...................................................................83

5.3.1.The "SaveCaptureFile As"dialogbox ... ... ... ... ... .............................83

5.3.2.Output FileFormats. ... ... ..............................................................85

5.4.Merging capturefiles. ... ... .......................................................................86

5.4.1.The "MergewithCapture File"dialogbox ... ... ... ... ... .........................86

5.5.File Sets.. ... ..........................................................................................88

5.5.1.The "ListFiles"dialog box.. ... ... ... .................................................88

5.6.Exporting data.. ... ..................................................................................90

5.6.1.The "ExportasPlain TextFile"dialog box.. ... ... ... ... ... ......................90

5.6.2.The "ExportasPostScript File"dialogbox ... ... ... ... ... ........................90

5.6.3.The "ExportasCSV (CommaSeperatedValues) File"dialogbox ... ... ... 91

5.6.4.The "ExportasPSML File"dialogbox ... ... ... ... ... .............................91

5.6.5.The "ExportasPDML File"dialogbox ... ... ... ... ... .............................92

5.6.6.The "Exportselectedpacket bytes"dialogbox ... ... ... ... ... ....................93

5.7.Printing packets.. ... ................................................................................95

5.7.1.The "Print"dialogbox ... ... ... .........................................................95

5.8.The PacketRangeframe ... ... ... .................................................................97

5.9.The PacketFormatframe ... ... ... ................................................................98

6.Working withcapturedpackets ... ... ... .................................................................100

6.1.Viewing packetsyouhave captured.. ... ... ... ..............................................100

6.2.Pop-up menus.. ... .................................................................................102

6.2.1.Pop-up menuofthe "PacketList"pane ... ... ... ... ... ...........................102

6.2.2.Pop-up menuofthe "PacketDetails"pane ... ... ... ... ... .......................103

6.2.3.Pop-up menuofthe "PacketBytes"pane ... ... ... ... ... .........................105

6.3.Filtering packetswhileviewing ... ... ... ......................................................107

6.4.Building displayfilterexpressions ... ... ... ..................................................109

6.4.1.Display filterfields. ... ... .............................................................109

6.4.2.Comparing values.. ... .................................................................109

WiresharkUser's Guide

v

6.4.3.Combining expressions.. ... ..........................................................110

6.4.4.A commonmistake. ... ... .............................................................112

6.5.The "FilterExpression"dialog box.. ... ... ... ...............................................113

6.6.Defining andsavingfilters ... ... ... ............................................................115

6.7.Finding packets.. ... ...............................................................................117

6.7.1.The "FindPacket"dialog box.. ... ... ... ............................................117

6.7.2.The "FindNext"command ... ... ... .................................................118

6.7.3.The "FindPrevious"command ... ... ... ............................................118

6.8.Go toaspecific packet.. ... ... ... ...............................................................119

6.8.1.The "GoBack"command ... ... ... ...................................................119

6.8.2.The "GoForward"command ... ... ... ..............................................119

6.8.3.The "GotoPacket" dialogbox. ... ... ... ... ........................................119

6.8.4.The "GotoCorresponding Packet"command. ... ... ... ... .....................119

6.8.5.The "GotoFirst Packet"command. ... ... ... ... ..................................119

6.8.6.The "GotoLast Packet"command. ... ... ... ... ...................................119

6.9.Marking packets.. ... ..............................................................................120

6.10.Time displayformatsand timereferences. ... ... ... ... ...................................121

6.10.1.Packet timereferencing. ... ... ......................................................121

7.Advanced Topics.. ... .......................................................................................124

7.1.Introduction ... .....................................................................................124

7.2.Following TCPstreams. ... ... ..................................................................125

7.2.1.The "FollowTCPStream" dialogbox. ... ... ... ... ...............................125

7.3.Time Stamps.. ... ..................................................................................127

7.3.1.Wireshark internals.. ... ...............................................................127

7.3.2.Capture fileformats. ... ... ............................................................127

7.3.3.Accuracy ... ...............................................................................127

7.4.Time Zones.. ... ....................................................................................129

7.4.1.Set yourcomputer'stime correct!.. ... ... ... .......................................130

7.4.2.Wireshark andTimeZones ... ... ... .................................................130

7.5.Packet Reassembling.. ... .......................................................................132

7.5.1.What isit?. ... ... .........................................................................132

7.5.2.How Wiresharkhandlesit ... ... ... ..................................................132

7.6.Name Resolution.. ... .............................................................................134

7.6.1.Name Resolutiondrawbacks. ... ... .................................................134

7.6.2.Ethernet nameresolution(MAC layer).. ... ... ... ................................134

7.6.3.IP nameresolution(network layer).. ... ... ... .....................................135

7.6.4.IPX nameresolution(network layer).. ... ... ... ..................................135

7.6.5.TCP/UDP portnameresolution (transportlayer). ... ... ... ... .................135

7.7.Checksums ... ......................................................................................136

7.7.1.Wireshark checksumvalidation. ... ... .............................................136

7.7.2.Checksum offloading.. ... .............................................................137

8.Statistics ... ....................................................................................................139

8.1.Introduction ... .....................................................................................139

8.2.The "Summary"window. ... ... .................................................................140

8.3.The "ProtocolHierarchy"window ... ... ... ..................................................142

8.4.Endpoints ... ........................................................................................144

8.4.1.What isanEndpoint? ... ... ... .........................................................144

8.4.2.The "Endpoints"window. ... ... ......................................................144

8.4.3.The protocolspecific"Endpoint List"windows. ... ... ... ... ..................145

8.5.Conversations ... ...................................................................................146

8.5.1.What isaConversation? ... ... ... .....................................................146

8.5.2.The "Conversations"window. ... ... ................................................146

8.5.3.The protocolspecific"Conversation List"windows. ... ... ... ... .............146

8.6.The "IOGraphs"window ... ... ... ..............................................................147

8.7.Service ResponseTime. ... ... ..................................................................149

8.7.1.The "ServiceResponseTime DCE-RPC"window. ... ... ... ... ...............149

8.8.The protocolspecificstatistics windows.. ... ... ... ........................................151

9.Customizing Wireshark.. ... ...............................................................................153

9.1.Introduction ... .....................................................................................153

9.2.Start Wiresharkfromthe commandline. ... ... ... ... .......................................154

9.3.Packet colorization.. ... ..........................................................................159

9.4.Control Protocoldissection. ... ... .............................................................162

9.4.1.The "EnabledProtocols"dialog box.. ... ... ... ...................................162

WiresharkUser's Guide

vi

9.4.2.User SpecifiedDecodes. ... ... .......................................................164

9.4.3.Show UserSpecifiedDecodes ... ... ... .............................................165

9.5.Preferences ... ......................................................................................166

A.Files andFolders. ... ... .....................................................................................168

A.1.Capture Files.. ... .................................................................................168

A.1.1.Libpcap FileContents. ... ... .........................................................168 A.1.2.Not Savedinthe CaptureFile. ... ... ... ... .........................................168

A.2.Configuration FilesandFolders ... ... ... .....................................................170

A.3.Windows folders.. ... ............................................................................174

A.3.1.Windows profiles.. ... .................................................................174 A.3.2.Windows NT/2000/XProamingprofiles ... ... ... ...............................174 A.3.3.Windows temporaryfolder. ... ... ..................................................174

B.Protocols andProtocolFields ... ... ... ..................................................................177

C.Wireshark Messages.. ... ..................................................................................178

C.1.Packet ListMessages. ... ... .....................................................................178

C.1.1.[Malformed Packet].. ... ..............................................................178 C.1.2.[Packet sizelimitedduring capture].. ... ... ... ...................................178

C.2.Packet DetailsMessages. ... ... ................................................................179

C.2.1.[Response inframe:123] ... ... ... ...................................................179 C.2.2.[Request inframe:123] ... ... ... .....................................................179 C.2.3.[Time fromrequest:0.123 seconds].. ... ... ... ...................................179

D.Related commandlinetools ... ... ... ....................................................................181

D.1.Introduction ... .....................................................................................181

D.2.tshark:Terminal-based Wireshark.. ... ....................................................182 D.3.tcpdump:Capturing withtcpdumpfor viewingwithWireshark ... ... ... ... ... ....183 D.4.dumpcap:Capturing withdumpcapfor viewingwithWireshark ... ... ... ... ... ...184 D.5.capinfos:Print informationaboutcapture files.. ... ... ... ...............................185

D.6.editcap:Edit capturefiles. ... ... ..............................................................186

D.7.mergecap:Merging multiplecapturefiles intoone. ... ... ... ... .......................190 D.8.text2pcap:Converting ASCIIhexdumpsto networkcaptures. ... ... ... ... .........193 D.9.idl2wrs:Creating dissectorsfromCORBA IDLfiles. ... ... ... ... .....................196

D.9.1.What isit?. ... ... ........................................................................196

D.9.2.Why dothis?. ... ... .....................................................................196 D.9.3.How touseidl2wrs ... ... ... ...........................................................196 D.9.4.TODO ... .................................................................................197 D.9.5.Limitations ... ...........................................................................198

D.9.6.Notes ... ...................................................................................198

E.This Document'sLicense(GPL) ... ... ... ...............................................................200

WiresharkUser's Guide

vii

Preface

1.Foreword

Wiresharkis oneofthose programsthatmany networkmanagerswould lovetobe abletouse, but theyare oftenpreventedfrom gettingwhatthey wouldlikefrom Wiresharkbecauseof thelackof documentation. Thisdocument ispartof aneffortby theWiresharkteam toimprovethe usabilityofWireshark. Wehope thatyoufind ituseful,and lookforwardto yourcomments. viii

2.Who shouldreadthis document?

Theintended audienceofthis bookisanyone usingWireshark. Thisbook willexplainall thebasicsand alsosomeof theadvancedfeatures thatWireshark provides.As Wiresharkhasbecome averycomplex programsincethe earlydays,not everyfeature ofWireshark mightbeexplained inthisbook. Thisbook isnotintended toexplainnetwork sniffingingeneral anditwill notprovidedetails about specificnetwork protocols.Alot ofusefulinformation regardingthesetopics canbefound atthe

WiresharkWiki athttp://wiki.wireshark.org

Byreading thisbook,you willlearnhow toinstallWireshark, howtouse thebasicelements ofthe graphicaluser interface(likethe menu)andwhat's behindsomeof theadvancedfeatures thatare maybenot thatobviousat firstsight.It willhopefullyguide youaroundsome commonproblems thatfrequently appearsfornew (andsometimeseven advanced)usersof Wireshark.

Preface

ix

3.Acknowledgements

Theauthors wouldliketo thankthewhole Wiresharkteamfor theirassistance.In particular,theau- thorswould liketothank: •Gerald Combs,forinitiating theWiresharkproject andfundingto dothisdocumentation. •Guy Harris,formany helpfulhintsand agreatdeal ofpatiencein reviewingthisdocument. •Gilbert Ramirez,forgeneral encouragementandhelpful hintsalongthe way. Theauthors wouldalsolike tothankthe followingpeoplefor theirhelpfulfeedback onthisdocu- ment: •Pat Eyler,forhis suggestionsonimproving theexampleon generatingabacktrace. •Martin Regner,forhis varioussuggestionsand corrections. •Graeme Hewson,fora lotofgrammatical corrections. Theauthors wouldliketo acknowledgethoseman pageandREADME authorsforthe Wireshark projectfrom whosectionsof thisdocumentborrow heavily: •Scott Renfrofromwhose mergecapmanpage SectionD.7,"mergecap:Mergingmultiplecap- turefilesintoone"isderived. •Ashok Narayananfromwhose text2pcapmanpage SectionD.8,"text2pcap:ConvertingASCII hexdumpstonetworkcaptures"isderived. •Frank Singletonfromwhose README.idl2wrsSectionD.9,"idl2wrs:Creatingdissectors fromCORBAIDLfiles"isderived.

Preface

x

4.About thisdocument

Thisbook wasoriginallydeveloped byRichardSharpewithfunds providedfromthe Wireshark Fund.It wasupdatedby EdWarnickeandmore recentlyredesignedand updatedbyUlfLamping.

Itis writteninDocBook/XML.

Youwill findsomespecially markedpartsin thisbook:

Thisis awarning!

Youshould payattentionto awarning,as otherwisedataloss mightoccur.

Thisis anote!

Anote willpointyou tocommonmistakes andthingsthat mightnotbe obvious.

Thisis atip!

Tipswill behelpfulfor youreverydaywork usingWireshark.

Preface

xi

5.Where togetthe latestcopyof this

document? Thelatest copyofthis documentationcanalways befoundat: http://www.wireshark.org/docs/ #usersguide.

Preface

xii

6.Providing feedbackaboutthis document

Shouldyou haveanyfeedback aboutthisdocument, pleasesendthem totheauthors throughwire- shark-dev[AT]wireshark.org.

Preface

xiii

Preface

xiv

Chapter1. Introduction

1.1.What isWireshark?

Wiresharkis anetworkpacket analyzer.Anetwork packetanalyzerwill trytocapture network packetsand triestodisplay thatpacketdata asdetailedas possible. Youcould thinkofa networkpacketanalyzer asameasuring deviceusedto examinewhat'sgoing oninside anetworkcable, justlikea voltmeterisused byanelectrician toexaminewhat's goingon insidean electriccable(but atahigher level,ofcourse). Inthe past,suchtools wereeithervery expensive,proprietary,or both.However,with theadventof

Wireshark,all thathaschanged.

Wiresharkis perhapsoneof thebestopen sourcepacketanalyzers availabletoday.

1.1.1.Some intendedpurposes

Hereare someexamplespeople useWiresharkfor:

•network administratorsuseit totroubleshootnetwork problems •network securityengineersuse ittoexaminesecurity problems •developers useitto debugprotocol implementations •people useitto learnnetwork protocolinternals Besidethese examples,Wiresharkcan behelpfulin manyothersituations too.

1.1.2.Features

Thefollowing aresomeof themanyfeatures Wiresharkprovides: •Available forUNIXandWindows. •Capturelivepacket datafroma networkinterface. •Display packetswithverydetailed protocolinformation. •Openand Savepacketdata captured. •Importand Exportpacketdata fromandto alotof othercaptureprograms. •Filterpackets onmany criteria. •Searchforpackets onmanycriteria. •Colorizepacketdisplay basedonfilters. •Create variousstatistics. •... andalot more! However,to reallyappreciateits power,youhave tostartusing it. sharkhaving capturedsomepackets andwaitingfor youtoexamine them. 1 Figure1.1. Wiresharkcapturespackets andallowsyou toexaminetheir content.

1.1.3.Live capturefrommany differentnetworkmedia

Despiteits name,Wiresharkcan capturetrafficfrom networkmediaother thanEthernet.Which me- diatypes aresupported,depends onmanythings liketheoperating systemyouare using.Anover- viewof thesupportedmedia typescanbe foundat:http://wiki.wireshark.org/CaptureSetup/Net- workMedia.

1.1.4.Import filesfrommany othercaptureprograms

Wiresharkcan openpacketscaptured fromalarge numberofother captureprograms.For alistof inputformats seeSection5.2.2,"InputFileFormats".

1.1.5.Export filesformany othercaptureprograms

Wiresharkcan savepacketscaptured inalarge numberofformats ofothercapture programs.Fora listof outputformatssee Section5.3.2,"OutputFileFormats".

1.1.6.Many protocoldecoders

Thereare protocoldecoders(or dissectors,asthey areknownin Wireshark)fora greatmanyproto- cols:see AppendixB,ProtocolsandProtocolFields.

1.1.7.Open SourceSoftware

Introduction

2 Wiresharkis anopensource softwareproject,and isreleasedunder theGNUGeneralPublicLi- cence(GPL).You canfreelyuse Wiresharkonany numberofcomputers youlike,without worrying aboutlicense keysorfees orsuch.In addition,allsource codeisfreely availableunderthe GPL.Be- causeof that,itis veryeasyfor peopletoadd newprotocolsto Wireshark,eitheras plugins,orbuilt intothe source,andthey oftendo!

1.1.8.What Wiresharkisnot

Hereare somethingsWireshark doesnotprovide:

•Wireshark isn'tanintrusion detectionsystem.It willnotwarn youwhensomeone doesstrange thingson yournetworkthat he/sheisn'tallowed todo.However, ifstrangethings happen,Wire- sharkmight helpyoufigure outwhatis reallygoingon. •Wireshark willnotmanipulate thingsonthe network,itwill only"measure"things fromit. Wiresharkdoesn't sendpacketson thenetworkor dootheractive things(exceptfor nameresolu- tions,but eventhatcan bedisabled).

Introduction

3

1.2.Platforms Wiresharkrunson

Wiresharkcurrently runsonmost UNIXplatformsand variousWindowsplatforms. Itrequires GTK+,GLib, libpcapandsome otherlibrariesin ordertorun. Ifa binarypackageis notavailablefor yourplatform,you shoulddownloadthe sourceandtry to buildit. Pleasereportyour experiencestowireshark-dev[AT]wireshark.org. Binarypackages areavailablefor atleastthe followingplatforms:

1.2.1.Unix

•Apple MacOSX •BeOS •FreeBSD •HP-UX •IBM AIXquotesdbs_dbs20.pdfusesText_26