Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] how to analyze the pcap file

From: Jaap Keuter <jaap.keuter@xxxxxxxxx>
Date: Wed, 11 Jun 2008 07:57:38 +0200
Hi,

I don't really understand the question, but would capinfos be the answer?

Thanx,
Jaap

余洪航 wrote:
recently i am trying to analyze the pcap file in order to konw the protocol'type in the content of the file
can you tell me some programe that can do the above?thanks