Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] How to capture wireless?WiFI

From: "Roader" <20080110@xxxxxxx>
Date: Sat, 19 Dec 2009 08:04:45 +0800
Hi,
    My name is ErWei Zhang.I'm a wirshark user in China.I want to capture WIFI data.How to capture them?How to set wireshark?
    I used one tp-Link wireless adapter(wl-310).The operation system is Widows XP.CPU is Intel Pentium 1400M HZ.Memory is 496MB.
    Yesterday,I used wireshark capture some wifi data. But I think it didn't capture all I want.It contain some ARP data,not have IEEE 802.11data. Why?
    The picture in the mail is a example i capture yesterday.
    Give me an answer,please.How to set wireshark? How to capture i want?
    Thanks!
 

Attachment: Example.bmp
Description: Windows bitmap