THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.

Revision history  [back]

wireless-connected Windows

With Windows, you need either WinPcap or Npcap to capture traffic; WinPcap's support of wireless adapters is very limited. The Wireshark installer installs WinPcap, due to licensing issues with Npcap.

Unless you've already installed Npcap, you may need to do so. See the Npcap Web site.