Ask Your Question

Revision history [back]

Filter out TCP data and export capture

I would like to provide a vendor with a packet capture. It is important this vendor sees things like IP headers, TCP headers, including TCP flags, sequence numbers, acknowledgement numbers, etc.

I do not want the vendor to see any contents of the TCP packets. For example - for a HTTP stream it is important that all the HTTP data is removed from the capture.

Is there a way to get Wireshark to filter out TCP packet contents, while preserving headers, IP headers, Ethernet headers, etc, and then export that filtered view to a new capture file?