This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Too many IPs

0

So when I go to run Wireshark and pull an IP address of somebody I am in a call with ON SKYPE, even with a filter on that has worked in the past, it keeps pulling up old IPs of people I am no longer in a call with. I am currently testing it while in a call with NOBODY and it is pulling 6 different IPs repeatedly as if I were in a call with them right now. How can I clear out the history, or stop this from happening again? I dont want the IPs blacklisted in any way, incase they are those that I might pull in the future, but I want them to not be spammed when I am just trying to pull a single IP of somebody I am in a call with. PLEASE HELP :(

asked 07 Mar '14, 23:16

Skratch's gravatar image

Skratch
1222
accept rate: 0%

How can I clear out the history, or stop this from happening again?

Please ask the vendor of your software how you can do that!!

(08 Mar '14, 00:25) Kurt Knochner ♦