Ask Your Question
0

Filter out TCP data and export capture

asked 2019-08-02 05:09:08 +0000

InspectorPacket gravatar image

I would like to provide a vendor with a packet capture. It is important this vendor sees things like IP headers, TCP headers, including TCP flags, sequence numbers, acknowledgement numbers, etc.

I do not want the vendor to see any contents of the TCP packets. For example - for a HTTP stream it is important that all the HTTP data is removed from the capture.

Is there a way to get Wireshark to filter out TCP packet contents, while preserving headers, IP headers, Ethernet headers, etc, and then export that filtered view to a new capture file?

edit retag flag offensive close merge delete

1 Answer

Sort by ยป oldest newest most voted
1

answered 2019-08-02 05:23:35 +0000

Jim Aragon gravatar image

No, Wireshark won't do that, but TraceWrangler will.

edit flag offensive delete link more

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account.

Add Answer

Question Tools

1 follower

Stats

Asked: 2019-08-02 05:09:08 +0000

Seen: 841 times

Last updated: Aug 02 '19