Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Ethereal-dev: [Ethereal-dev] Parsing a PCAP file

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: Jay Liew <jaysern@xxxxxxxxx>
Date: Fri, 14 Oct 2005 11:20:27 -0700
Hello all,

I am trying to just parse the .cap files captured by Ethereal, saved in the PCAP format. Is there an online resource that shows me the structure of the actual PCAP file? I'm not trying to write a sniff. Just wanna parse the sniffers output.

I have been looking for how to do this but didn't find much help online.

Thanks in advance,

Jay

p.s. please cc