How to monitor VPN traffic with Wireshark on Windows 7?

57,418

Solution 1

Looks like it's not possible at all :-(

http://www.winpcap.org/misc/faq.htm#Q-5

Solution 2

Not useful for all scenarios, but one workaround is to run Virtualisation. Run your VPN on your host, and then run the traffic and wireshark capture on the Guest machine

Share:
57,418
Massimo
Author by

Massimo

"Against stupidity, the Gods themselves fight in vain." https://www.linkedin.com/in/massimo-pascucci

Updated on September 18, 2022

Comments

  • Massimo
    Massimo over 1 year

    I'm running Wireshark 1.6.7 (latest available release) x64 on Windows 7 x64.
    I only have a single network card on this computer, and Wireshark shows only it as an available adapter to capture packets on.

    If I establish a VPN connection (using Windows' built-in VPN client), Wireshark:

    • doesn't show any additional adapter to capture packets on, and
    • doesn't see any network traffic flowing through the VPN tunnel.

    How can I monitor the traffic on a VPN connection using Wireshark on Windows 7?

  • Massimo
    Massimo about 12 years
    Useful, but -1 for spamming. That product looks in no way like a network sniffer.