First time here? Check out the FAQ!
THIS IS A TEST INSTANCE. Feel free to ask and answer questions, but take care to avoid triggering too many notifications.
0

tshark api to generate json from pcap

For my use case, i need to derive and process the json output of pcaps. today, for each pcap, i run a new instance of tshark to generate the json for each pcap. this works but i'm looking to streamline this. Is there a tshark api/library that i can instead call where i pass tshark a pcap and get a json object back without having to fork/exec a tshark process?

thanks

bf31415's avatar
1
bf31415
asked 2019-11-11 13:40:45 +0000
edit flag offensive 0 remove flag close merge delete

Comments

add a comment see more comments

1 Answer

0

Not really. The dissection engine is in libwireshark but the API is NOT designed for external users, although some brave souls have done so. The json output part is handled elsewhere.

There is another option, sharkd, unfortunately poorly documented, which provides access to dissection over a tcp connection using json and is the backend for webshark.

grahamb's avatar
23.8k
grahamb
answered 2019-11-11 13:58:06 +0000
edit flag offensive 0 remove flag delete link

Comments

add a comment see more comments

Your Answer

Please start posting anonymously - your entry will be published after you log in or create a new account. This space is reserved only for answers. If you would like to engage in a discussion, please instead post a comment under the question or an answer that you would like to discuss.

Add Answer