Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Crosscompiling TSHARK to run on embedded linux on ppc440!

From: Guy Harris <guy@xxxxxxxxxxxx>
Date: Sun, 8 Feb 2009 20:50:13 -0800

On Feb 8, 2009, at 8:36 PM, H Aslam wrote:

I have to filter mpeg4 streams and analyze them directly on the ppc!

OK, then you'll need TShark, at a minimum (or some other program capable of doing that). Dumpcap isn't designed to (or intended to) do that; it's intended to be more lightweight and just capture traffic.