Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] tshark decode

Date: Mon, 27 Feb 2012 01:54:20 +0000 (UTC)

Hi folks;

 

I have a situation where I want to grab the data within the reassembled http response using

tshark. I want to instruct tshark to use a previous capture and write the data out in text form to a file.

 

Can I:

 

1) tell tshark to look at a specific packet #

 

2) write out the data from this packet to a file in text form.

If so, what would the recommended tshark command options be  to make this

happen.

 

thanks,
Walter