Open Sniffer Download

Feature-rich Analyzer For Zigbee / 6lowpan / 802.15.4 Networks And Iot Devices

Wireshark

wireshark

 Official download page

ZEPv4 Plugin for Wireshark 2.0.x branch (beta version)

ZEPv3 Plugin for Wireshark 1.12.x branch (current stable release)

ZEPv3 Plugin for Wireshark 1.10.x branch (previous stable release)

ZEPv3 Installation

  1. Extract and copy dll to the  Wireshark plugins folder. For example \Wireshark\plugins\1.x.x\.
  2. Start Wireshark. menu Analyze -> Enabled Protocols (CTRL+SHIFT+E).
  3. Uncheck ZEP, check ZEPv3.
  4. Apply, OK.

802.15.4/Zigbee Wireshark Profile

802.15.4 Wireshark Profile Installation

  1. Unpack and copy to \Wireshark\profiles.
  2. Wireshark menu Edit -> Configuration Profiles, choose 802.15.4 and press “OK“.

Firmware Open Sniffer gen3

Can be used only with Open Sniffer gen3, it is not compliant with previous HW versions.

Do you have some problem with Open sniffer packet analyzer? Contact us.