Question

I have written a small client server socket application. It is a proof of concept for some socket programming that I want to apply to a much bigger project.

For the moment I want to user wireshark to analyse the traffic that goes between them. They are both running on my local machine.

I have installed a loopback interface, and have tried to use wireshark with it.

No joy. Any ideas?

I have successfully analysed traffic between my machine and other machines no problems.

I have had a look here,

http://wiki.wireshark.org/CaptureSetup/Loopback

And I am not using the address 127.0.0.1 which they mention saying you can't capture traffic on 127.0.0.1

Thanks.

Was it helpful?

Solution

You might try creating a virtual machine to run your application and using wireshark on it.

OTHER TIPS

Save yourself some grief and download Microsoft Network Monitor.
As good as Wireshark is on Unixen, Windows is a "special" case :)

Licensed under: CC-BY-SA with attribution
Not affiliated with StackOverflow
scroll top