tcpdump mailing list archives

tcpdump No Append Mode


From: Manmohan Brahma <manmohan.brahma () gmail com>
Date: Mon, 27 Dec 2010 16:39:41 +0530

Dear all ,

I am Manmohan, working as a Research Associate in the High Performance
Computing Group of CSIR Centre for Mathematical Modelling  & Computer
Simulation. Our group is responsible for Networks and HPC systems security
and management. From couple days I am trying to analyze the CAIDA data and
try to find our how many attacks were made over my and my neighbouring
research organization network.

Generally what all i used to do is go through all the pcap files and search
for my IP and Subnet.

What all i wanted to do is append my backscattered data in one pcap file for
further analysis.

With tcpdump -w backsfile.pcap it passes all the backscattered data  to
baksfile.pcap but in the next iteration it overwrites the same file.

seeking for your response.

regards,

- Manmohan

-- 
@Thanks and Regards,
Manmohan Brahma
High Performance Computing Group
CSIR Center for Mathematical Modelling & Computer Simulation
National Aerospace Labaoratories , Belur Campus ,
Bangalore - 560 017
India.
E-mail : manmohan.brahma () gmail com
Ph: +91-8880772648
-
This is the tcpdump-workers list.
Visit https://cod.sandelman.ca/ to unsubscribe.


Current thread: