Unix & Linux Stack Exchange
Q&A for users of Linux, FreeBSD and other Unix-like operating systems
Latest Questions
0
votes
0
answers
23
views
Wireshark logs are not captured during OpenVPN client-server test
_Edit: 05/24, I'm able to capture wirshark logs in my WSL Ubuntu distro , But still when wireshark logs are captured through windows hyper-v interface from windows it does not capture all the packets_ * Using WSL2, Ubuntu 24.04 LTS. ### Execution steps * docker image that runs OpenVPN 'access server...
_Edit: 05/24, I'm able to capture wirshark logs in my WSL Ubuntu distro , But still when wireshark logs are captured through windows hyper-v interface from windows it does not capture all the packets_
* Using WSL2, Ubuntu 24.04 LTS.
### Execution steps
* docker image that runs OpenVPN 'access server'.
* I have downloaded .ovpn configurations from access server.
* I have configured admin to run at '127.0.0.1:943'.
* I have installed 'openvpn' through 'apt install'.
* I do 'sudo openvpn .ovpn
>My client connects to server without any issue.
### Expectations
* I'm capturing .pcap files on windows with wireshark application by using 'hyperv' interface.
* There are no packets recorded when I perform the scenario (connection process).
* Same behavior is observed when using to capture .pcap logs using tcpdump in WSL.
I need to learn how OpenVPN works and this is one of the way in which (per my understanding\
till now) that will help me to learn the connection process.
### note:
When I change my client ip to some other ip (which will fail intentionally) I do see 'OpenVPN' packets which fail.

**I want to capture the entire connection process of client connecting to server
(if possible with TLS decoded)
**
Anton
(1 rep)
May 22, 2025, 08:33 AM
• Last activity: May 23, 2025, 06:57 PM
9
votes
3
answers
7559
views
Cannot see packets arrive on application socket that were seen by Wireshark
Using Ubuntu 14 I have a Linux machine where there are two interfaces: eth1: 172.16.20.1 ppp0: 192.168.0.2 ppp0 is connected to a device which has a PPP interface (192.168.0.1) and a WAN interface (172.16.20.2). I can verify that this device can reach 172.16.20.1 The problem I am having is if I send...
Using Ubuntu 14
I have a Linux machine where there are two interfaces:
eth1: 172.16.20.1
ppp0: 192.168.0.2
ppp0 is connected to a device which has a PPP interface (192.168.0.1) and a WAN interface (172.16.20.2). I can verify that this device can reach 172.16.20.1
The problem I am having is if I send a packet using Python on the same machine:
# client.py
import socket
cl = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)
cl.sendto("Hello", ("172.16.20.1", 5005))
# server.py
import socket
srv = socket.socket(socket.AF_INET, socket.SOCK_DGRAM)
srv.bind(("", 5005))
while True:
data, addr = srv.recvfrom(2048)
print("Message: ", data)
the script works fine but I cannot see the packet on Wireshark coming out of eth1 (I can only see it when I choose to capture on the lo interface). I assume the OS has detected the packet is for one of its local interface and does not send it through the 192.168.0.2 socket created.
When I add the following rules to prevent this from happening:
sudo ip route del table local 172.16.20.1 dev eth1
sudo ip route add table local 172.16.20.1 dev ppp0
sudo ip route flush cache
What happens is:
- I can see the packets on Wireshark now arriving at eth1, the source address is the address of the WAN (172.16.20.2)
- I cannot see any output from server.py after restarting the program.
**Ignoring the ppp0 interface and using two ethx interfaces:**
If I try to run the program in two (client and server) separate machines (without applying the rules), I can see the packets arriving at eth1 in Wireshark, and the output on server.py. If I try to run the program in two separate machines AND I apply the rules above for the ppp0 connection (I have not removed it), I can no longer see any output from server.py but can still see packets arriving on Wireshark. My knowledge of the TCP/IP stack is not good, but it looks like the link layer is no longer forwarding to the application layer?
nnja
(199 rep)
Jan 17, 2018, 04:09 AM
• Last activity: May 19, 2025, 01:08 PM
1
votes
1
answers
51
views
Ask for validation of nftables rule for throttling SCTP/DIAMETER AIRs
I'm trying to build an `nftables` rule which can throttle `SCTP` traffic which contains `DIAMETER`. I would further like to only `drop` `Authentication Information Requests` (`AIR`). So in general everything should pass, except `AIR`s which exceeds a certain limit/threshold. This is my current versi...
I'm trying to build an
nftables
rule which can throttle SCTP
traffic which contains DIAMETER
. I would further like to only drop
Authentication Information Requests
(AIR
).
So in general everything should pass, except AIR
s which exceeds a certain limit/threshold.
This is my current version:
nft add rule filter input ip daddr 1.2.3.4 sctp @th,64,32 0x0000013e limit rate over 10/second drop
The idea is that @th,64,32
matches the 32-bit field (DIAMETER
command code) starting at byte offset 64 from the SCTP
payload and 0x0000013e
is the hexadecimal for 318
(Authentication Information Request
).
I've tried to decode things from Wireshark
, but not entirely sure.
Also not sure how to test it in a good way.
Can anyone validate, edit and/or help me with testing it?
Henrik
(11 rep)
Jan 11, 2025, 01:32 PM
• Last activity: Jan 13, 2025, 11:21 AM
1
votes
1
answers
147
views
Tcpdump captures CAN bus frames twice
I'm writing a Wireshark dissector for our CAN bus protocol and I've noticed that tcpdump captures CAN frames twice and its output differs from candump program. For example, when I execute following commands ``` $ cansend vcan0 123#R $ cansend vcan0 123#22 ``` tcpdump shows following output ``` $ tcp...
I'm writing a Wireshark dissector for our CAN bus protocol and I've noticed that tcpdump captures CAN frames twice and its output differs from candump program.
For example, when I execute following commands
$ cansend vcan0 123#R
$ cansend vcan0 123#22
tcpdump shows following output
$ tcpdump -i vcan0
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on vcan0, link-type LINUX_SLL (Linux cooked), capture size 262144 bytes
00:19:18.372611
0x0000: 2301 0040 0000 0000 0000 0000 0000 0000 #..@............
00:19:18.374097
0x0000: 2301 0040 0000 0000 0000 0000 0000 0000 #..@............
00:19:33.605064
0x0000: 2301 0000 0100 0000 2200 0000 0000 0000 #.......".......
00:19:33.610799
0x0000: 2301 0000 0100 0000 2200 0000 0000 0000 #.......".......
but candump shows it correctly.
$ candump vcan0
vcan0 123 remote request
vcan0 123 22
tcpdump version
$ tcpdump --version
tcpdump version 4.9.2
libpcap version 1.9.0-PRE-GIT (with TPACKET_V3)
I have two questions
1. Is there any solution to this problem or is it solved in a newer version?
2. If no or newer version is required, can I use candump in Wireshark remote capture? I know I can preview candump logs, but I would prefer live inspection using remote capture.
Radovan Beler
(13 rep)
Jan 3, 2025, 12:54 PM
• Last activity: Jan 7, 2025, 04:50 PM
0
votes
1
answers
82
views
How I can sniff network from host to quest that uses wifi usb device?
I want to achieve this: [![enter image description here][1]][1] I have a Linux guest VM using QEMU, using directly a USB Wi-Fi stick via USB passthrough. In the meantime, using wireshark, I want to sniff the network data from it. In my application, Linux quest may switch Wi-Fi network and I want to...
I want to achieve this:
I have a Linux guest VM using QEMU, using directly a USB Wi-Fi stick via USB passthrough.
In the meantime, using wireshark, I want to sniff the network data from it. In my application, Linux quest may switch Wi-Fi network and I want to sniff its network traffic on whichever network is connected to.
But How I can achieve this

Dimitrios Desyllas
(1301 rep)
Jun 23, 2024, 07:24 PM
• Last activity: Jun 23, 2024, 07:46 PM
6
votes
2
answers
8912
views
How keyboard's drivers work on linux
I recently bought a new keyboard, it was cheap and of an unknown brand but i wasn't particularly worried. I found out that on linux pressing __shift, super, left-ctrl or left-alt with this keyboard__ made no difference, it always take it __as shift__. I made some researches and it turns out the prob...
I recently bought a new keyboard, it was cheap and of an unknown brand but i wasn't particularly worried. I found out that on linux pressing __shift, super, left-ctrl or left-alt with this keyboard__ made no difference, it always take it __as shift__. I made some researches and it turns out the problem is the chipset used by the keyboard. I read that the only way to solve the problem is to write a driver for the keyboard, but, while working on it i found out that running __sudo modprobe usbmon__ and then __opening wireshark as sudo__, unexpectedly __fixes the problem__... someone knows why this happen? and if there is a simpler way to trigger this change?
to be more specific:
- i'm on xubuntu 18.04
- dmyco is the brand of the keyboard
- the result of lsusb is >> Bus 001 Device 004: ID 1c4f:0056 SiGma Micro
orlakio
(69 rep)
Jun 17, 2018, 03:32 PM
• Last activity: May 23, 2024, 09:01 PM
42
votes
4
answers
73110
views
How to trace networking activity of a command?
I want to trace the networking activity of a command, I tried tcpdump and strace without success. For an example, If I am installing a package or using any command that tries to reach some site, I want to view that networking activity (the site it tries to reach). I guess we can do this by using tcp...
I want to trace the networking activity of a command, I tried tcpdump and strace without success.
For an example, If I am installing a package or using any command that tries to reach some site, I want to view that networking activity (the site it tries to reach).
I guess we can do this by using tcpdump. I tried but it is tracking all the networking activity of my system. Let's say if I run multiple networking related commmands and I want to track only particular command networking activity, that time it is difficult to find out the exact solution.
Is there a way to do that?
**UPDATE:**
I don't want to track everything that goes on my network interface.
I just want to track the command (for an example #yum install -y vim) networking activity. Such as the site it tries to reach.
Buvanesh Kumar
(613 rep)
Jul 5, 2017, 06:25 AM
• Last activity: Mar 13, 2024, 08:22 AM
0
votes
1
answers
241
views
Zigbee CC2531 sniffer successfully installed, but no working device found
On my Linux iMac I have flashed 2 x CC2531 Zigbee dongles successfully (I believe), following this manual: https://www.zigbee2mqtt.io/advanced/zigbee/04_sniff_zigbee_traffic.html I needed to install this extra package, which was not mentioned in that manual: apt-get install libusb-1.0-0-dev It's Ubu...
On my Linux iMac I have flashed 2 x CC2531 Zigbee dongles successfully (I believe), following this manual: https://www.zigbee2mqtt.io/advanced/zigbee/04_sniff_zigbee_traffic.html
I needed to install this extra package, which was not mentioned in that manual:
apt-get install libusb-1.0-0-dev
It's Ubuntu 22.04 on an iMac from 2013.
They seem to work:
lsusb | grep -i cc
Bus 003 Device 033: ID 0451:16a8 Texas Instruments, Inc. CC2531 ZigBee
Bus 003 Device 031: ID 0451:16a8 Texas Instruments, Inc. CC2531 ZigBee
Still, whsniff gives a "ERROR: No working device found."
/usr/local/bin/whsniff -c 20
ERROR: No working device found.
How can I fix this?
TheGlasses
(59 rep)
Feb 1, 2024, 10:07 PM
• Last activity: Feb 12, 2024, 08:35 AM
0
votes
0
answers
158
views
Load speed difference between Wireshark and tshark
I have some PCAP files from which I'm trying to extract metadata. I am doing this using tshark, opening the file, extracting a couple dozen fields, then writing the table to disk. I've noticed that this process can be pretty time consuming, sometimes up to 30 minutes for a single PCAP file. I am per...
I have some PCAP files from which I'm trying to extract metadata. I am doing this using tshark, opening the file, extracting a couple dozen fields, then writing the table to disk. I've noticed that this process can be pretty time consuming, sometimes up to 30 minutes for a single PCAP file. I am performing reverse DNS on the data, using the default settings (
-N dmN
) and I have the same reverse DNS settings in Wireshark. I understand that reverse DNS is a fairly time-consuming process relative to other processes that tshark/Wireshark is performing. However, when opening the same file in Wireshark and in tshark, Wireshark loads the file in a matter of seconds, while tshark will take minutes. My tshark command is:
tshark -r my_pcap_file.pcap \
-2 \
-T fields \
-E separator=/t \
-E header=y \
-E quote=d \
-e frame.time_epoch \
-e frame.len \
-e frame.protocols \
-e _ws.malformed \
-e _ws.col.Protocol \
-e _ws.col.Length \
-e ip.rec_rt \
-e ip.src \
-e ip.dst \
-e ip.src_host \
-e ip.dst_host \
> my_pcap_file.tsv
Is there a known reason for this speed difference?
CopyOfA
(123 rep)
Jan 10, 2024, 03:46 PM
• Last activity: Jan 11, 2024, 07:20 PM
0
votes
1
answers
1065
views
is it possible to capture the traffic of websocket using wireshark
I have a websocket connection to wss://ws.example.com, is it possible to capture the websocket traffic using wireshark? I have already tried to using `websocket` filter in wireshark `Version 4.2.0 (v4.2.0-0-g54eedfc63953)` followed this doc https://wiki.wireshark.org/WebSocket. but filter nothing. I...
I have a websocket connection to wss://ws.example.com, is it possible to capture the websocket traffic using wireshark? I have already tried to using
websocket
filter in wireshark Version 4.2.0 (v4.2.0-0-g54eedfc63953)
followed this doc https://wiki.wireshark.org/WebSocket . but filter nothing. I can see the websocket traffic from google chrome network devtools.
Dolphin
(791 rep)
Dec 3, 2023, 02:09 PM
• Last activity: Dec 3, 2023, 05:34 PM
1
votes
1
answers
3173
views
Why is HAProxy forwarding HTTP2 requests as HTTP 1.1?
I'm trying to configure a load balancer between 2 servers with HAPoxy, this is my configuration: frontend haproxynode bind *:443 ssl crt /etc/ssl/private/isel.pem alpn h2,http/1.1 mode tcp default_backend backendnodes backend backendnodes balance roundrobin option forwardfor server node1 192.168.1.5...
I'm trying to configure a load balancer between 2 servers with HAPoxy, this is my configuration:
frontend haproxynode
bind *:443 ssl crt /etc/ssl/private/isel.pem alpn h2,http/1.1
mode tcp
default_backend backendnodes
backend backendnodes
balance roundrobin
option forwardfor
server node1 192.168.1.5:80 check
server node2 192.168.1.6:80 check
This is my network:
I'm running a word press server in both server VM's. And I'm using h2load to do the benchmarking.
When I use the command
As you can see the application protocol is h2, but in WireShark the requests appear as HTTP 1.1, why?

h2load -n 30 -c 30 https://192.168.1.26/blog/
I get this:


Rodrigo Pina
(11 rep)
Jan 26, 2021, 12:13 AM
• Last activity: Jun 27, 2023, 08:01 AM
0
votes
2
answers
48
views
Pinging two PCs and trying to capture ICMPs with third PC
I have a setup of three computers that are all on the same subnet and connected to a switch. All services are reachable. I'm pinging from PC(1) to PC(2). Opening tshark with PC(3) but cannot see packages that are not destined (or have the source) for PC(3). All kinds of capturing software like Wires...
I have a setup of three computers that are all on the same subnet and connected to a switch. All services are reachable. I'm pinging from PC(1) to PC(2). Opening tshark with PC(3) but cannot see packages that are not destined (or have the source) for PC(3).
All kinds of capturing software like Wireshark, tcpdump, tshark, etc., even in promiscuous mode, just cannot see traffic that is not destined for the capturing host.
ptiza_v_nebe
(83 rep)
Jun 10, 2023, 08:35 AM
• Last activity: Jun 10, 2023, 10:50 AM
2
votes
0
answers
180
views
Ctrl, Alt, and Super behave like Left Shift and I fixed it in a strange way
I use Arch Linux. I have Qumo Axe keyboard which as it turned out works only on Windows. On Linux, the bottom row keys (Ctrl, Alt, Super) behave like Left Shift, I tried to install drivers which I found on Google but without any success. After that, I decided to capture USB input in Wireshark (with...
I use Arch Linux. I have Qumo Axe keyboard which as it turned out works only on Windows. On Linux, the bottom row keys (Ctrl, Alt, Super) behave like Left Shift, I tried to install drivers which I found on Google but without any success. After that, I decided to capture USB input in Wireshark (with usbmon), then something strange happened - when I started Wireshark, my keyboard started to work as it should work.
Does anyone know why it happened? It makes no sense for me
TaPO4eg3D
(21 rep)
Apr 28, 2019, 10:04 AM
• Last activity: Mar 17, 2023, 01:55 PM
1
votes
0
answers
69
views
TCPDUMP Missing response Code header in Back to back execution
I am running two TCPDUMP Commands back to back. Here is the sequence 1. Run the below command `root@open5Gs:/home/test# tcpdump -l -vvv -s0 -i any -B 4096 -nn -w /home/test/tc060.pcap -c 1500` 2. Execute Test Case 3. Wait until tcpdump completes packet capture ``` root@open5Gs:/home/test# tcpdump -l...
I am running two TCPDUMP Commands back to back. Here is the sequence
1. Run the below command
But If I wait for some time after execution completion of first tcpdump and rerun the 2nd tcpdump command. I can see the response code
Can anyone help me to understand why this is happening? Why 2nd TCPDUMP command expecting a delay post execution of 1st tcpdump command execution
root@open5Gs:/home/test# tcpdump -l -vvv -s0 -i any -B 4096 -nn -w /home/test/tc060.pcap -c 1500
2. Execute Test Case
3. Wait until tcpdump completes packet capture
root@open5Gs:/home/test# tcpdump -l -vvv -s0 -i any -B 4096 -nn -w /home/test/tc060.pcap -c 1500
tcpdump: listening on any, link-type LINUX_SLL (Linux cooked v1), capture size 262144 bytes
1500 packets captured
2588 packets received by filter
0 packets dropped by kernel
4. Execute command for Next Packet capture
tcpdump -l -vvv -s0 -i any -B 4096 -nn -w /home/test/tc078.pcap -c 1500
and repeat steps 1 to 3
The Problem I am seeing is as soon as back to back tcpdump command is run for the 2nd PCAP response code is not captured.


Sayantan_Dell
(11 rep)
Feb 21, 2023, 11:28 AM
• Last activity: Feb 21, 2023, 03:34 PM
1
votes
1
answers
819
views
Can `tcpdump ether host` filter with a mask to get, for example, hosts with a specific OUI?
I'm trying to filter traffic by `src ether host` to see all devices with a specific MAC prefix. If this were like IP, it might filter with `src ether host aa:bb:cc:00:00:00/24` to see OUI's matching `aa:bb:cc`...but it doesn't like that. **Is there a way to match by MAC prefix or mask?** In case it...
I'm trying to filter traffic by
src ether host
to see all devices with a specific MAC prefix. If this were like IP, it might filter with src ether host aa:bb:cc:00:00:00/24
to see OUI's matching aa:bb:cc
...but it doesn't like that.
**Is there a way to match by MAC prefix or mask?**
In case it matters:
This is for Wi-Fi, so technically it's an SA address that you can see if you scroll to the right (tcpdump
puts that in the src ether host
field).
13:12:48.139316 1.0 Mb/s 2412 MHz 11b -41dBm signal -41dBm signal antenna 0 0us BSSID:ff:ff:ff:ff:ff:ff DA:ff:ff:ff:ff:ff:ff SA:aa:bb:cc:84:05:7c Probe Request (emporia) [5.5* 11.0* 1.0* 2.0* 6.0 12.0 24.0 48.0 Mbit]
KJ7LNW
(525 rep)
Feb 6, 2023, 09:21 PM
• Last activity: Feb 6, 2023, 10:20 PM
1
votes
0
answers
192
views
How to capture SATA traffic under Linux?
Using `usbmon` it's possible to capture USB traffic in Wireshark. I want to do the same for SATA. Is it possible? If it is not possible in Wireshark directly it would be nice to later open the capture in Wireshark.
Using
usbmon
it's possible to capture USB traffic in Wireshark.
I want to do the same for SATA.
Is it possible?
If it is not possible in Wireshark directly it would be nice to later open the capture in Wireshark.
zomega
(1012 rep)
Feb 1, 2023, 01:35 PM
1
votes
1
answers
526
views
-Y and read {src,dst} port and tshark
`tshark` get data from interface or pcap files. When it read data from interface, user has to write filter with `-f` (accortding to `pcap-filter(7)`) and when read from file user has to write filter with `-Y` (according to `wireshark-filter(4)`) **My scenario:** I have to read pcap files, So I have...
tshark
get data from interface or pcap files. When it read data from interface, user has to write filter with -f
(accortding to pcap-filter(7)
) and when read from file user has to write filter with -Y
(according to wireshark-filter(4)
)
**My scenario:**
I have to read pcap files, So I have to use wireshark-filter
syntax.I have src address, dst address, src port and dst port. But I don't know type of session(TCP or UDP). wireshark syntax has the following options for port: tcp.dstport tcp.srcport udp.dstport udp.srcport tcp.port udp.port I don't know my packets are TCP or UDP, and I need to write filter according to dst port and src port. How to implement with
tshark
and -Y
?
PersianGulf
(11308 rep)
Mar 2, 2022, 10:06 AM
• Last activity: Dec 23, 2022, 03:44 PM
1
votes
1
answers
167
views
GeoIP not working when processing PCAP with tshark as su
I am working with lots of PCAP files and trying to convert them into .tsv files for tabular analysis. So I'm using tshark in a Ubuntu 22 VirtualBox machine to dissect each packet. I have a bash command that I use within a `for` loop to process each PCAP file. ``` tshark -r "${pcapFile}" -2 \ -T fiel...
I am working with lots of PCAP files and trying to convert them into .tsv files for tabular analysis. So I'm using tshark in a Ubuntu 22 VirtualBox machine to dissect each packet. I have a bash command that I use within a
for
loop to process each PCAP file.
tshark -r "${pcapFile}" -2 \
-T fields \
-E separator=/t \
-E header=y \
-E quote=d \
-e frame.time_epoch \
-e _ws.col.Info \
-e _ws.col.Protocol \
-e ip.src \
-e ip.dst \
-e ip.proto \
-e ip.version \
-e ip.hdr_len \
-e ip.src_host \
-e ip.dst_host \
-e ip.geoip.dst_city \
-e ip.geoip.dst_country_iso \
-e ip.geoip.dst_asnum \
-e ip.geoip.src_city \
-e ip.geoip.src_country_iso \
-e ip.geoip.src_asnum \
-e eth.src \
-e eth.dst > "${OUTPUT_FOLDER}/${filename}.tsv"
I'm encountering some strange results.
1. When I run this command as sudo
the processing runs *much* faster than when I run without sudo
.
2. When I run this command as sudo
, the geoip
fields are empty, but when I run without sudo
they are filled.
I'm hoping to get the best of both worlds here, since I have many pcap files to process and would like it to move quickly, but also, I very much want the geoip
information. Why can't I get the geoip
fields as sudo
and/or why doesn't the processing run as quickly without sudo
?
tshark version: 3.6.7-1~ubuntu22.04.0+wiresharkdevstable \
wireshark version: 3.6.7-1~ubuntu22.04.0+wiresharkdevstable \
System specs: 12 CPU, 24 GB RAM, Ubuntu 22.04
CopyOfA
(123 rep)
Dec 22, 2022, 11:50 PM
• Last activity: Dec 23, 2022, 03:59 AM
1
votes
2
answers
1322
views
How can i aggregate all txt file with one command for cracking?
I wanted to find passphrase from `.cap` file and `.txt` file (Password Dictionary). But I have too many `.txt` file's there. Can I use those file one by one for cracking? My command is given below: I tried this way, but it did not work ```sh aircrack-ng -a2 -b [bssid] -w /home/kali/Downloads/Wordlis...
I wanted to find passphrase from
.cap
file and .txt
file (Password Dictionary). But I have too many .txt
file's there. Can I use those file one by one for cracking? My command is given below: I tried this way, but it did not work
aircrack-ng -a2 -b [bssid] -w /home/kali/Downloads/Wordlist/*.txt /home/kali/Desktop/*.cap
Robi
(11 rep)
Aug 7, 2021, 11:02 AM
• Last activity: Dec 3, 2022, 01:41 PM
1
votes
1
answers
1046
views
How do I generate a Snort pcap file?
I am new to using snort and still learning in university. I am wondering after I find an intrusion how can I log it and save it as a pcap file? What would the syntax look like to do this? So I can analyze it further with Wireshark. I am doing what the guy is doing in the video below with two virtual...
I am new to using snort and still learning in university. I am wondering after I find an intrusion how can I log it and save it as a pcap file? What would the syntax look like to do this? So I can analyze it further with Wireshark. I am doing what the guy is doing in the video below with two virtual machines. This is for an at home lab. Here is the video,
https://youtu.be/iBsGSsbDMyw
Albion69
(21 rep)
Nov 26, 2022, 06:13 AM
• Last activity: Nov 27, 2022, 03:26 PM
Showing page 1 of 20 total questions