Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Ethereal-users: Re: [Ethereal-users] display filter question

Note: This archive is from the project's previous web site, ethereal.com. This list is no longer active.

From: James Fields <jvfields@xxxxxxx>
Date: Thu, 27 Apr 2006 19:23:34 -0400
If you want the packets to end up in a new file you could use editcap
(part of the Ethereal distribution).  Makes it very easy to specify a
range of packets in the original file and write them to a new file.

Summerville, Raymond wrote:
> Message
> Folks,

> Have a large trace file and I want to use tethereal to print out a
> range of frame like 1-1000. Does tethereal have that capability and
> what is the command ?

> So far I've saved traffic from a specific IP but would like to save
> a range of frames to a file. I used the following for the specific IP.

> tethereal -r httpshier.trc -R "ip.addr eq 1.1.1.1" -w outputfile

> Thanks,
> Ray Summerville


>

>

>
> ----------------------------------------------------------------------
>
> _______________________________________________
> Ethereal-users mailing list
> Ethereal-users@xxxxxxxxxxxx
> http://www.ethereal.com/mailman/listinfo/ethereal-users



--
Call me! <skype:gravygoat?call>
Get Skype <http://www.skype.com/go/download> and call me for free.