Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-bugs: [Wireshark-bugs] [Bug 9319] Extract files using TShark

Date: Thu, 24 Oct 2013 16:15:23 +0000

changed bug 9319

What Removed Added
CC   [email protected]

Comment # 1 on bug 9319 from
This isn't a bug - check the manuals or send an email to the mailing lists,
etc.

Not sure what you mean exactly.  But yes.  You can either use tshark to filter
and re-write to another file, for example:

tshark -r <input file> -R "<your filter>" -w <output file>

That can include only certain frames (the filter can include frame numbers and
ranges)

Or if you want to split a capture into multiple parts, or extract only certain
frames, use editcap.


You are receiving this mail because:
  • You are watching all bug changes.