Wireshark mailing list archives

Re: Request to extract UDP payload only from the wireshark traces


From: "Helge Kruse" <Helge.Kruse-nospam () gmx net>
Date: Mon, 14 Nov 2011 09:04:02 +0100

I would like to know the procedure for extracting only UDP payload from
the
wireshark traces, and then save them to a file. Is this possible with
wireshark or any other tool.

Thanks
Wo.

You can use the "Follow UDP Stream" context menu item to display the UDP payload. This can be saved in several formats.

Helge

-- 
NEU: FreePhone - 0ct/min Handyspartarif mit Geld-zurück-Garantie!               
Jetzt informieren: http://www.gmx.net/de/go/freephone
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe

Current thread: