Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] disabling loopback

From: Andrej van der Zee <andrejvanderzee@xxxxxxxxx>
Date: Sun, 29 Jan 2012 00:09:25 +0900
> 
> The relevant part of which is "you can capture on the loopback interface on Linux".

Thanks. Is there also a way to send the captured traffic on the loopback interface to a non-local IP address on the same physical network? On Linux.

Cheers,
Andrej