Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Dumping only UDP payload

From: "Tennis Smith" <tennis@xxxxxxxxxxxxxxxxxxx>
Date: Thu, 1 May 2008 13:33:22 -0500
> Can that be done with 'tshark'? 

No, but I wrote a little perl script that does that, have a look at:
[TNS>] OK.

http://www.wireshark.org/lists/wireshark-users/200611/msg00133.html

Does that suit your needs?
[TNS>] Looks promising. :)  Thanks. I"ll have a look at it.

Cheers,
    Sake
_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users