[Wireshark-users] Ethereal via web

2007-08-02 Thread Juan José Navamuel
This thread was started by Leonardo Borda. I'm looking for the same 
solution.

Are there any news about it?
*
From*: Leonardo Borda [EMAIL PROTECTED] mailto:[EMAIL PROTECTED]
*Date*: Fri, 10 Nov 2006 12:40:55 -0200

Hello,


I have been using ethereal and I would like to know if exists a web 
interface to visualize it. If does not exist do you know any other 
software which has this feature? A web tcpdump for example?


  Does anyone know any?

Best regards,

Leonardo

--



Juan J. Navamuel

Instituto Tecnológico de Aragón (ITA)
Address:   María de Luna 8, 50018 Zaragoza (Spain)
Phone: +34 976 71 62 50
Fax:   +34 976 71 65 39
URL:   http://www.ita.es 
e-mail:[EMAIL PROTECTED]


 

___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


[Wireshark-users] Breaking up a capture file

2007-08-02 Thread Andrew Chalk
I have some huge capture files that are to large to load into Ethereal 
(v0.10.12).


Is there a utility to break up a file into chunks of a specified size so 
that they are always broken at a capture record boundary?


Many thanks.



___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] Breaking up a capture file

2007-08-02 Thread Ulf Lamping
Andrew Chalk schrieb:
 I have some huge capture files that are to large to load into Ethereal 
 (v0.10.12).
   
Please update from your ancient Ethereal to a recent Wireshark version :-)

 Is there a utility to break up a file into chunks of a specified size so 
 that they are always broken at a capture record boundary?
   
http://www.wireshark.org/docs/man-pages/editcap.html is what you need.

Regards, ULFL
___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users


Re: [Wireshark-users] Breaking up a capture file

2007-08-02 Thread Andrew Chalk
Thanks!

Will do.

Ulf Lamping [EMAIL PROTECTED] wrote in message 
news:[EMAIL PROTECTED]
 Andrew Chalk schrieb:
 I have some huge capture files that are to large to load into Ethereal
 (v0.10.12).

 Please update from your ancient Ethereal to a recent Wireshark version :-)

 Is there a utility to break up a file into chunks of a specified size so
 that they are always broken at a capture record boundary?

 http://www.wireshark.org/docs/man-pages/editcap.html is what you need.

 Regards, ULFL
 ___
 Wireshark-users mailing list
 Wireshark-users@wireshark.org
 http://www.wireshark.org/mailman/listinfo/wireshark-users
 



___
Wireshark-users mailing list
Wireshark-users@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-users