How do I configure WireShark to capture Snort packets?

  • retag add tags

Snort ver. 2.9.17 Windows 10

JamaDad55's avatar
1
JamaDad55
asked 2020-11-25 20:51:48 +0000
grahamb's avatar
23.8k
grahamb
updated 2020-11-25 21:04:58 +0000
edit flag offensive 0 remove flag close merge delete

Comments

What was the question?

Jaap's avatar Jaap (2020-11-25 20:55:15 +0000) edit
add a comment see more comments