Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] DOS

From: Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx>
Date: Fri, 1 May 2009 18:27:38 -0600
On Fri, May 01, 2009 at 10:31:20PM +0300, G?ng?r Basa wrote:

> For this I have to understand how wireshark detect dos attacks.

Wireshark doesn't detect DoS attacks on its own, though a human reading 
through what is captured may be able to infer that a DoS attack is/was 
occuring.


Steve