Logo Questions Linux Laravel Mysql Ubuntu Git Menu
 

Sending packets captured with Wireshark [closed]

Tags:

wireshark

I captured some HTTP POST requests, and want to send them again. How to do it? Googling didn't yield any easy way not involving some complex stuff resulting in a script being able to send only this specific request, without any flexibility.

like image 386
RomaValcer Avatar asked Jan 22 '14 10:01

RomaValcer


People also ask

Can we open already captured packets in Wireshark?

Wireshark can read in previously saved capture files. To read them, simply select the File → Open menu or toolbar item. Wireshark will then pop up the “File Open” dialog box, which is discussed in more detail in Section 5.2.

Can Wireshark be used to send packets?

Yes. Wireshark can capture packets off of a WiFi network as long as the computer it is installed on has a WiFi transceiver and is in promiscuous mode. Wireshark uses the Airpcap standard for wireless packet capture.

Why is Wireshark not capturing packets?

Installing Wireshark A problem you'll likely run into is that Wireshark may not display any packets after starting a capture using your existing 802.11 client card, especially if running in Windows. The issue is that many of the 802.11 cards don't support promiscuous mode.


2 Answers

You might look into tcpreplay.

It's great for replaying entire streams of traffic captured by Wireshark or tcpdump in libpcap format.

like image 176
Adi Dembak Avatar answered Oct 22 '22 01:10

Adi Dembak


PlayCap is a very easy to use solution for replaying network captures. All you need to do is point it to a PCAP file and press play.

like image 24
CodyF Avatar answered Oct 22 '22 00:10

CodyF