First time here? Check out the FAQ!
THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.
0

Filter out TCP data and export capture

I would like to provide a vendor with a packet capture. It is important this vendor sees things like IP headers, TCP headers, including TCP flags, sequence numbers, acknowledgement numbers, etc.

I do not want the vendor to see any contents of the TCP packets. For example - for a HTTP stream it is important that all the HTTP data is removed from the capture.

Is there a way to get Wireshark to filter out TCP packet contents, while preserving headers, IP headers, Ethernet headers, etc, and then export that filtered view to a new capture file?

InspectorPacket's avatar
1
InspectorPacket
asked 2019-08-02 05:09:08 +0000
edit flag offensive 0 remove flag close merge delete

Comments

add a comment see more comments

1 Answer

1

No, Wireshark won't do that, but TraceWrangler will.

Jim Aragon's avatar
7.5k
Jim Aragon
answered 2019-08-02 05:23:35 +0000
edit flag offensive 0 remove flag delete link

Comments

add a comment see more comments

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account. This space is reserved only for answers. If you would like to engage in a discussion, please instead post a comment under the question or an answer that you would like to discuss.

Add Answer