Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] How to extract raw TCP data with command line ?

From: "Lecointe, Nicolas" <nicolas.lecointe@xxxxxxx>
Date: Mon, 13 Aug 2012 08:27:07 -0400

All,

 

In Wireshark, we can extract raw TCP data by "Follow TCP Stream" + "Save As".

But Wireshark can't open very large capture file (+100 GB). How can I extract raw TCP data with command line ?

 

Thanks

Nicolas