ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] *.pcap file?

From: hadi motamedi <motamedi24@xxxxxxxxx>
Date: Sat, 25 Aug 2012 08:43:14 +0430
Dear All
To troubleshoot my case, I captured the following log file from my
linux server as the following:
#tcpdump -i any -s 1500 -vvv -w /tmp/mss0-pps.pcap
But my wireshark cannot open it, returning "unknown file format" . Can
you please let me know how can I recover this damaged file ?
Thank you