Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

calculate md5 for each packet and output to new file with updated field

HI,

I have a file with no md5 checksum, I want to calculate the md5 checksum for each packet and output to a new pcap file.

I saw this thread

https://www.wireshark.org/lists/wireshark-users/201209/msg00047.html

However not sure if the command was cut short, but it gives me an error

tshark -o frame.generate_md5_hash:TRUE -w pcap_sig_hem_2020_06_24_14_53.md5.pcap -r pcap_sig_hem_2020_06_24_14_53.pcap $(tshark -o frame.generate_md5_hash:TRUE -r pcap_sig_hem_2020_06_24_14_53.pcap -T fields -e frame.md5_hash) Running as user "root" and group "root". This could be dangerous. tshark: "7f0ec68a82b5b2e86c7642477cd4b7e3" was unexpected in this context.

Thanks for any help in advance.

calculate md5 for each packet and output to new file with updated field

HI,

I have a file with no md5 checksum, I want to calculate the md5 checksum for each packet and output to a new pcap file.

I saw this thread

https://www.wireshark.org/lists/wireshark-users/201209/msg00047.html

However not sure if the command was cut short, but it gives me an error

tshark -o frame.generate_md5_hash:TRUE -w pcap_sig_hem_2020_06_24_14_53.md5.pcap -r pcap_sig_hem_2020_06_24_14_53.pcap $(tshark -o frame.generate_md5_hash:TRUE -r pcap_sig_hem_2020_06_24_14_53.pcap -T fields -e frame.md5_hash)
 Running as user "root" and group "root". This could be dangerous.
 tshark: "7f0ec68a82b5b2e86c7642477cd4b7e3" was unexpected in this context.

context.

Thanks for any help in advance.