TraceWrangler - network capture file toolkit

Post details of freeware that are found to be not portable here. Posts in the submissions forum relating to freeware found to be not portable should also be moved here.
Post Reply
Message
Author
User avatar
I am Baas
Posts: 4150
Joined: Thu Aug 07, 2008 4:51 am

TraceWrangler - network capture file toolkit

#1 Post by I am Baas »

TraceWrangler is a network capture file toolkit running on Windows (or on Linux, using WINE) that supports PCAP as well as the new PCAPng file format

Features

•utility to read, write and modifiy PCAPng files
•Sanitization/Anonymization/Scrubbing of packet captures created by Wireshark/TCPDump/etc.
•Editing packets in batch, especially by removing certain protocol layers like MPLS, GRE or GTP-u, or to convert Linux cooked captures to Pseudo-Ethernet
•Merging capture files, especially PCAPng files with more than one interface and using filters to keep only certain frames
•Gathering and aggregating packet details about a large number of capture files, like IP, TCP and UDP conversations
•Displaying the PCAPng specific block structure of a file
•extracting conversations from multiple files to new capture files, based on manual filters, capture file indicator frames, or Snort alerts
https://www.tracewrangler.com/

Image

Settings in \AppData\Roaming\TraceWrangler

Post Reply