Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Using Editcap to extract UNISTIM VoIP Call

From: "J P" <jrp999@xxxxxxxxx>
Date: Wed, 30 Jan 2008 12:24:44 -0600
Hi Everyone,
 
After more research I found that the tool to use is TShark.
 
Sorry for asking a redundant question.
 
Thanx,
 
John

On Jan 30, 2008 10:19 AM, J P <jrp999@xxxxxxxxx> wrote:
Hi,
 
Is  it be possible to do the following using EDITCAP:
 
Select packets based on:
-Select IP Address and Source Port
-Select IP Address and Destination Port
-As well as Start and End time of packets
Across Multiple Input Capture Files.
 
The capture files are 250 Mb in size and is very time consuming to load and analyze.
 
What I need to do is to be able to extract out a specific VoIP call using UNISTIM that spans multiple capture files based on IP Address and Source and/or Destination Port and possible a within a specific time frame.
 
This extracted call would then be copied off for further analysis.
If you have any questions or require further information please let me know.
 
Thanx,
 
John