This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Convert .pcap into .txt format

1

Hello ,

I would like to know the procedure for converting a .pcap wireshark trace into .txt format and it should be in readable format. I have looked some procedures but it is still not clear to me. Do i need to install any other .exe other then wireshark to do so ?

Thanks, Manoj

asked 11 Jan '14, 05:28

Manoj%20Singh's gravatar image

Manoj Singh
16112
accept rate: 0%


2 Answers:

4

You can just open the trace in the lastest stable build of Wireshark (1.10.5 at the moment) and then select "Menu" -> "File" -> "Export Packet Dissections" -> "As Plain Text File". Select the packet range you want to see in your text file, e.g. packets 1-100 or so, and set the packet format to whatever you need. Most likely "Packet Details" or "Packet Summary line". Try both to see which one you need.

You should keep in mind that using "Packet Details" can result in a very long text file depending on the number ob packets you have in your trace.

answered 11 Jan '14, 07:44

Jasper's gravatar image

Jasper ♦♦
23.8k551284
accept rate: 18%

0

I use the tshark -x -r file.pcap command line when hexdump like output is good for post processing.

answered 25 Apr '14, 00:38

nik's gravatar image

nik
112
accept rate: 0%