ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Saving without payload

From: "WATT DAVE" <Dave.Watt@xxxxxxxxxxxxxxxxxx>
Date: Fri, 27 Nov 2009 13:22:17 +0100
Title: Saving without payload

We have a high priority requirement to save the capture, stripping out ALL payload bytes.  This is for UK legal  compliance when analysing traffic subject to data protection.

I can easily just capture the first 68 bytes of each packet, but that will sometimes include the first part of the payload.

Ideally, we want to capture everything and then save only the headers.

We would also like to be able to anonymise the IP addresses during the save.

Can Wireshark do any of this?  It would seem to be a useful feature required in many countries where such data protection is in place.

Without doing this we cannot mail the capture file to R&D for investigation, in fact we cannot even save the capture  to a local disk.