First time here? Check out the FAQ!
THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.
0

How do I capture USB traffic on macOS?

Watching a course done on Windows and noticing that MacOS has some different features than Windows. Would appreciate any help!

pbrous74's avatar
1
pbrous74
asked 2023-02-27 17:54:48 +0000
Guy Harris's avatar
19.9k
Guy Harris
updated 2023-02-28 02:14:46 +0000
edit flag offensive 0 remove flag close merge delete

Comments

add a comment see more comments

1 Answer

0

Watching a course done on Windows and noticing that MacOS has some different features than Windows.

Yes, capture capabilities are platform-dependent, as different UN*Xes provide different mechanisms, and Windows requires add-on mechanisms that we get from various third parties.

The front page of the Wireshark Wiki has, in the Prepare Wireshark / TShark section, a link to the Capture Setup page.

That page has, in the See Also section, a set of links to pages about setting up capturing for particular media. One of them is the Capturing USB Traffic page, which has a section on macOS giving details.

And, yes, in Catalina and later, you really do have to turn off System Integrity Protection to see the USB capture devices. That's not our fault, it's Apple's fault, so, to get it fixed, you'll have to complain to Apple and convince them to remove that restriction - which wasn't there in previous releases.

Guy Harris's avatar
19.9k
Guy Harris
answered 2023-02-28 02:14:03 +0000
edit flag offensive 0 remove flag delete link

Comments

add a comment see more comments

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account. This space is reserved only for answers. If you would like to engage in a discussion, please instead post a comment under the question or an answer that you would like to discuss.

Add Answer