Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] How to Change Specific IP Src and/or Dst in Capture File?

From: "Richard" <rman10@xxxxxxxxxxxxxx>
Date: Fri, 18 Sep 2009 11:47:26 -0500

Hello,

 

I believe this has been asked before but I’m unable to find what I’m looking for in the archives.  I would like to change the src or dst address of just one conversation in a particular pcap capture file.  I’ve looked at Bit-Twist and tcpwrite and they both appear to be an all or none type of thing.  Can you tell me if I’m missing a particular argument in one or both of those apps that will do what I want or if there’s another way.  I’m hoping there’s another option other than filtering my conversation, saving to a new file, making changes and then importing back into the original file.  However, if that’s my only option then that’s what I’ll do.

 

Thanks,

Richard