Sending regular UDP packets in Windows 10 - windows

I currently have an effect here that drives me crazy.
I got a Windows 10 PC System in a local network at home ( A typical 192.168.178.X network with a Fritzbox as DNS and Gateway)
Everything runs fine. The Windows PC can connect to the internet, I can browse, play games in the internet etc.
Now I am currently playing around with a little device (ESP8266 and an OLED) which is connected via WLAN to the Fritzbox, while my Windows PC is via cable. The device shall receive UDP messages (no broadcast, just direct) and display them on its OLED.
I programmed the device and start it, then doing a test via my android mobile (also in the network via Wireless), using some UDP tester app from the store. Every UDP Packet is perfectly received and displayed on the device.
Now I want to test it from the Windows PC. I downloaded a free tool from the internet (Packet Sender). Entered the address and port and gave it some text to send.
The device does not receive anything at all. Strange #1.
Now I do some little coding in Java on the PC now. A simple "Hello World UDP Sender". Taken directly from some tutorial. (Activated IPV4 as Parameter)
The device does not receive anything. Strange #2.
On the Windows PC I have VirtualBox installed with an ubuntu as guest.
I start Netcat within it and start a UDP session. Every single Text I type in appears perfectly in the device. Strange #3.
Now I am confused and could need some help.
What do I miss? Is there any setting in Windows that prevents simple UDP Packets (No Broadcast) from being sent to any host in the same network?
I googled the net but did not find any clue.
EDIT:
The PC seems not to be the problem (maybe). I did a packet recording with the fritzbox and the UDP packets arrive there. They just do not seem to reach any wireless device in my home network.

I still did not figure out the exact problem, but I think it is related to either my Fritzbox and/or my computers "relation" to it. After I updated my Windows 10 with the anniversary update, my PC got a new IP assigned. Now everything works.

Related

Connecting two computers with ethernet cable

I'm new to networking. I need to transfer a lot of large files from a Windows 10 pc to Ubuntu 16.04 pc. I connected the two PCs with an ethernet cable and installed http-server for nodejs on Windows 10 pc and started it as follow:
http-server E:/ -a 192.168.0.130
Starting up http-server, serving E:/
Available on:
http://192.168.0.130:8080
Hit CTRL-C to stop the server.
On Ubuntu pc I opened my brower (Firefox) and entered 192.168.0.130 without success. How can I achieve connection between the two computers?
Have you configured IP addresses on both computers? Did you make sure to put them on the same IP network?
Also, if you connect computers directly to each other with an ethernet cable the network interface cards need to be able to detect and correct the fact that you are not using a "cross-over" ethernet cable. Almost all newer ethernet cards can do this so it probably won't be a problem.
I suspect you have not put IP addresses on the computers. You will need to do this manually since you are not connecting to a network that is dynamically assigning addresses via DHCP.

Unable to communicate on Non RealTek Network Adaptors

I am facing a weird problem...my PC has a RealTek PCIe GBE Family Controller Network card. I am trying to send data over UDP to my target embedded board using my own custom made GUI. Whenever wireshark is open in my PC, I can communicate successfully. However, if Wireshark is off, I cant communicate.
Also, on other PCs having a non-Realtek adaptor, I cant communicate with the target board even if Wireshark is open. Wireshark doesnt show any packets being sent by the GUI to the board. I have tried reinstalling both, Wireshark and Winpcap drivers but the issue still persists. I also have the latest drivers for my network card installed on my PC.
For sending data over UDP, the GUI is developed using MS Visual Studio 2008 using winsock library 2.0. I have used standard UDP protocol APIs for performing all the UDP operations.
Is the issue related to Wireshark or Network card or something else?
Please assist.

How to send modem AT Commands to a board from from OSX

Does anyone out there who has developed on a dev board attached to a Mac OSX machine's USB port know how to send AT tty modem commands to the board? Arduino folks? Anyone?
TL;DR
I purchased a development STEVAL-SPBT2ATV2 "USB Dongle for the Bluetooth class 2 SPBT2532C2.AT module", which, according to the docs and spec has "downloaded FW, enabling the user to create a Bluetooth link with simple AT commands."
Which would be great, except all the documentation is only for old MS Windows, and doesn't give any hints on how to program this device from OSX or Linux.
Do I need to install a driver of some sort? Everything I've tried is like talking to a brick wall: I send commands, but nothing comes back from the board.
Things I've tried:
/dev/tty.Bluetooth-Modem already existed. Didn't seem to do anything. I think that's the built-in bluetooth device.
/dev/tty.AmpedUp-AMP-SPP and /dev/cu.AmpedUp-AMP-SPP showed up when I went to "Network -> set up bluetooth device" - which is good (correct device name) but strange, why under network?
Then under Bluetooth I can add a "serial port used to connect to this computer" and get the choice of Modem or RS-232. I guessed Modem.
I really hope I don't have to mess with the /etc/tty files
Nothing. the device never seems to react, or send any data back. I've tried several ways to send data to the device. Silence.
echo "AT+AB GPIOConfig 2 O^M" > /dev/cu.AmpedUp-AMP-SPP # ctrl-v ctrl-m for the ^M
screen /dev/tty.AmpedUp-AMP-SPP
cat /dev/tty.AmpedUp-AMP-SPP
minicom # via brew
chat /dev/cu.AmpedUp-AMP-SPP
From the docs:
Each dongle has the following factory default:
UART: 115200 baud, no parity,1 stop bit,8 data bits
Local name: “Amp'ed UP!’
Class of device: Misc Device
Profile: SPP (serial port profile)
Service name: “AMP-SPP”
Deep sleep: disabled
Page and inquiry scan: 1.28s interval, 11 ms duration
Security: disabled
Bonding PIN: “1234”
Bonding allowed: always enabled
I figured out where I was wayyy off-base with some help from a friend.
I thought that I was trying to establish a OSX->Terminal->Serial (Over USB)->Chip communication channel to program the chip.
When in reality, I was trying to establish a OSX->Terminal->Serial (over Bluetooth->Bluetooth) -> Chip channel to talk to the chip using the existing firmware, which includes enough defaults to have 4 GPIO/LED outputs. The USB only comes in later if I want to change the firmware.
Which means plugging the board into my laptop's USB port isn't necessary and only complicates the issue - better is plugging it into a spare USB charger next to my laptop.
... Which let me narrow down the problem to 2 things:
OSX isn't holding an open bluetooth communication channel to the BT device, so of course I won't be able to talk to it, even if the serial port is set up right
Even if I could talk to it, Apple iOS is so locked down that I won't be able to connect to it from an iPhone/iPad. :(

Spying on a USB connection on Windows?

I have an Arduino application talking over USB to an application on Windows 8 using the MAVLINK protocol. The connection appears as COM3.
Is there a Windows application that can spy on this connection and display the traffic going in both directions? Raw bytes are fine, I don't need the protocol decoded.
You could log serial port activity using Portmon. (Edit: You need to first connect to the local computer via the Computer menu, and you must start capture on the port before a program opens it.)
You may not want to log USB traffic. Such a log would include a lot of extra information relating to the USB to serial adapter which is providing COM3. Portmon would only give you the bytes transferred over COM3, and the Mavlink protocol is entirely contained within that data stream. If you're sure you want to log all USB traffic to and from that device, then I recommend SnoopyPro. In Windows 7, you need to run it as administrator.
If you can use Windows XP in your environment, USB sniff should work for you. If you need something more powerful (and are willing to pay a fee for it) then USBLyzer might be a viable option.
The answer is SnoopyPro, and you can download it at:
SnoopyPro Sourceforge
This tool allows you to get USB information and also USB communication data. I used it in the past to know how a USB device worked in order to do its driver on Linux. I used this tool as a sniffer.
Basically, SnoopyPro allows you to intercept, display, record and analyze the USB protocol and all transferred data between any USB device connected to your PC and applications. It can be successfully used in application development, USB device driver or hardware development and offers the powerful platform for effective coding, testing and optimization.

Does winpcap/libpcap allow me to send raw wireless packets?

I've been using winpcap to send raw packets over a wired connection for a while now. I'm building my own protocol (nothing special, just getting the hang of it) but now I want to extend it to wireless connections too. Does winpcap allow me to send raw packets over a wireless adapter?
I'm using VC++ on windows xp and windows 7. On my windows 7 machine it seems to work, but on my xp machine winpcap can't even open my adapter to send/receive packets. I tried to launch wireshark on my xp machine to see if the packets sent from my other machine arrived, but I wireshark couldn't open my wireless adapter either. Then rebooted into ubuntu and tried again. This time the wireshark did work, but the packets didn't show up.
Is there anything I should know about winpcap's limitations regarding wireless transmission? And if there are limitations is there an alternative that can let me send raw packets over wireless network on windows?
If "raw" means "raw 802.11 packets", then libpcap might allow it, but WinPcap, not so much. See my answer to another question. If you can put the adapter into monitor mode on Linux, *BSD, or OS X, you might be able to send raw 802.11 packets. On Windows, however, not only is putting it into monitor mode going to take a significant amount of work (probably including new kernel-mode code!), once you've put it into monitor mode, it might be impossible to send any packets.
If "raw" just means "raw IP packets", then raw IP sockets should work as well - or not well - as on Ethernet.

Resources