Wireshark mailing list archives

Re: follow [tcp|ssl].stream with tshark


From: miro.rovis () croatiafidelis hr
Date: Sat, 21 Nov 2015 14:26:33 +0100

On 151121-12:31+0100, miro.rovis () croatiafidelis hr wrote:
...
The new <...>.bin files that it got you, though:

is never close to getting anything out of that stream...


I uploaded what I got in:

http://www.CroatiaFidelis.hr/foss/cap/cap-150927-TLS-why-js/Add-151119/

(*Note*: you can also download tshark-streams.sh from there)

Just to say that I figured out it is same hex, or raw (not familiar with
the exact difference) what the script outputs for the <...>.bin files.

Finally I figured out.

It's just that I don't yet know how to open and extract gifs, gzipped
stuff, what not, from those, like I can from what I get with files that
I get when I follow the same streams and save them with Wireshark.

Looking those up, it's the same numbers, just formatted differently, so,
the method is OK ;-) .

Thanks for bearing with me!
-- 
Miroslav Rovis
Zagreb, Croatia
http://www.CroatiaFidelis.hr

Attachment: signature.asc
Description:

___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    https://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe

Current thread: