Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] How to capture http localhost traffic?

From: Erik Hjelmvik <erik.hjelmvik@xxxxxxxxx>
Date: Wed, 9 May 2012 07:14:55 +0200
The best solution is to run RawCap. It's a great command line tool
that can capture localhost traffic on Windows machines.
You don't even need WinPcap to do it, since it uses raw sockets.

http://www.netresec.com/?page=RawCap

I hope this solves your issues!

/erik

2012/5/1 Jeff Morriss <jeff.morriss.ws@xxxxxxxxx>:
> David Hoffer wrote:
>>
>> I'm trying to capture http traffic on 127.0.0.1 on Windows system...on one
>> specific port.  Can I do this with WireShark?  I read in the manual that
>> localhost isn't supported on Windows...so I thought I'd better ask.  If this
>> is possible how?
>
>
> The Wiki has fairly detailed information about this:
>
> http://wiki.wireshark.org/CaptureSetup/Loopback
> ___________________________________________________________________________
> Sent via:    Wireshark-users mailing list <wireshark-users@xxxxxxxxxxxxx>
> Archives:    http://www.wireshark.org/lists/wireshark-users
> Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
>            mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe



-- 
blog: http://www.netresec.com/?page=Blog
twitter: http://twitter.com/netresec