Wireshark mailing list archives

Re: tshark conversatons


From: Rikard Svenningsen <rikard.svenningsen () gmail com>
Date: Sat, 6 Mar 2010 13:23:05 +0100

It depend  on what kind of "conversation" you are looking for, the
suggestion you got is going to any one to and from the server.
If you are looking for conversation only to and from one point to another on
tcp or udp  you will have to do it on another way.


2010/2/26 <fajfusio () wp pl>

Hello

How can I print the list of conversations contained in a file.
E.g. I want to see conversations on a specific server port.
I try something like:

tshark -z conv,tcp,"tcp.port==139" -r file.pcap

Unfortunately it just prints the contents of a file.

thank you for help


___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
            mailto:wireshark-users-request () wireshark org
?subject=unsubscribe




-- 
Med venlig hilsen
Rikard Svenningsen
Smalager 36
DK-7120
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe

Current thread: