views:

33

answers:

2

I have written a small client server socket application. It is a proof of concept for some socket programming that I want to apply to a much bigger project.

For the moment I want to user wireshark to analyse the traffic that goes between them. They are both running on my local machine.

I have installed a loopback interface, and have tried to use wireshark with it.

No joy. Any ideas?

I have successfully analysed traffic between my machine and other machines no problems.

I have had a look here,

http://wiki.wireshark.org/CaptureSetup/Loopback

And I am not using the address 127.0.0.1 which they mention saying you can't capture traffic on 127.0.0.1

Thanks.

+1  A: 

You might try creating a virtual machine to run your application and using wireshark on it.

Jay
Thanks, I will do this if I cannot get Microsoft Network Monitor working. Making a VM will take a bit of extra time.
peter
Yep, all worked. Thanks.
peter
+1  A: 

Save yourself some grief and download Microsoft Network Monitor.
As good as Wireshark is on Unixen, Windows is a "special" case :)

Nikolai N Fetissov
It looks good, but it is not picking up the 'local' traffic. Any ideas? Do I need to use a loopback adapter? I tried it with and without. Still no joy.
peter
Couldn't get it to work unfortunately. Wireshark with a VM did the trick.
peter