This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Capturing packet captures live

0

Is it possible to capture packets live and store it into a pcap file then converting pcap to a windows txt file using tshark or windows shell scripting?

asked 18 Apr '12, 02:50

misteryuku's gravatar image

misteryuku
20242630
accept rate: 0%


2 Answers:

0

tshark -i your_interface -V > your_path_to_text_file will write the text output directly to a file.

answered 18 Apr '12, 03:06

grahamb's gravatar image

grahamb ♦
19.8k330206
accept rate: 22%

0

To write the output to a pcap file and a text file at the same time:
$ tshark -i your_interface -xV -w test1804.pcap > test1804txt

answered 18 Apr '12, 05:58

joke's gravatar image

joke
1.3k4934
accept rate: 9%

edited 18 Apr '12, 06:00