Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] mix pcap files

From: Cristina Martínez Jimenez <mjchristinaj@xxxxxxxxxxx>
Date: Tue, 26 Feb 2008 14:02:27 +0100
I want to analyse VoIP calls calling between mobile phones. I have an application in the mobile phone which captures the packets received in the call (pcap file). The problem is that for analizing the call I need only 1 pcap file with all the packets in the call, but what I have is 2 differents pcap files (one from each mobile phone). My question is if it is possible to mix the 2 captures in only one file. Then I would have all the traffic within the call in the same capture and I will be able to analyse it as a complete VoIP call.

Please, help me!!!

Thanks


Tecnología, moda, motor, viajes,.suscríbete a nuestros boletines para estar siempre a la última MSN Newsletters