Home
last modified time | relevance | path

Searched refs:pcapng (Results 1 – 25 of 304) sorted by relevance

12345678910>>...13

/dports/net/hostapd-devel/hostap-14ab4a816/wlantest/
H A Dwritepcap.c84 if (!wt->write_pcap_dumper && !wt->pcapng) in write_pcap_decrypted()
167 wt->pcapng = fopen(fname, "wb"); in write_pcapng_init()
168 if (wt->pcapng == NULL) in write_pcapng_init()
191 fflush(wt->pcapng); in write_pcapng_init()
199 if (wt->pcapng) { in write_pcapng_deinit()
200 fclose(wt->pcapng); in write_pcapng_deinit()
201 wt->pcapng = NULL; in write_pcapng_deinit()
275 fflush(wt->pcapng); in write_pcapng_decrypted()
301 if (!wt->pcapng) in write_pcapng_write_read()
352 fflush(wt->pcapng); in write_pcapng_write_read()
[all …]
/dports/security/wpa_supplicant-devel/hostap-14ab4a816/wlantest/
H A Dwritepcap.c84 if (!wt->write_pcap_dumper && !wt->pcapng) in write_pcap_decrypted()
167 wt->pcapng = fopen(fname, "wb"); in write_pcapng_init()
168 if (wt->pcapng == NULL) in write_pcapng_init()
191 fflush(wt->pcapng); in write_pcapng_init()
199 if (wt->pcapng) { in write_pcapng_deinit()
200 fclose(wt->pcapng); in write_pcapng_deinit()
201 wt->pcapng = NULL; in write_pcapng_deinit()
275 fflush(wt->pcapng); in write_pcapng_decrypted()
301 if (!wt->pcapng) in write_pcapng_write_read()
352 fflush(wt->pcapng); in write_pcapng_write_read()
[all …]
/dports/net/wireshark-lite/wireshark-3.6.1/doc/
H A Deditcap.adoc475 editcap capture.pcapng sans1000.pcapng 1000
479 editcap -r capture.pcapng small.pcapng 200-750
483 editcap -r capture.pcapng first500.pcapng 1-500
487 editcap capture.pcapng first500.pcapng 501-9999999
491 editcap capture.pcapng exclude.pcapng 1 5 10-20 30-40
499 editcap -d capture.pcapng dedup.pcapng
507 editcap -D 101 capture.pcapng dedup.pcapng
511 editcap -w 0.1 capture.pcapng dedup.pcapng
524 editcap -t 3.0827 capture.pcapng adjusted.pcapng
528 editcap -S 0 capture.pcapng adjusted.pcapng
[all …]
/dports/net/tshark-lite/wireshark-3.6.1/doc/
H A Deditcap.adoc475 editcap capture.pcapng sans1000.pcapng 1000
479 editcap -r capture.pcapng small.pcapng 200-750
483 editcap -r capture.pcapng first500.pcapng 1-500
487 editcap capture.pcapng first500.pcapng 501-9999999
491 editcap capture.pcapng exclude.pcapng 1 5 10-20 30-40
499 editcap -d capture.pcapng dedup.pcapng
507 editcap -D 101 capture.pcapng dedup.pcapng
511 editcap -w 0.1 capture.pcapng dedup.pcapng
524 editcap -t 3.0827 capture.pcapng adjusted.pcapng
528 editcap -S 0 capture.pcapng adjusted.pcapng
[all …]
/dports/net/wireshark/wireshark-3.6.1/doc/
H A Deditcap.adoc475 editcap capture.pcapng sans1000.pcapng 1000
479 editcap -r capture.pcapng small.pcapng 200-750
483 editcap -r capture.pcapng first500.pcapng 1-500
487 editcap capture.pcapng first500.pcapng 501-9999999
491 editcap capture.pcapng exclude.pcapng 1 5 10-20 30-40
499 editcap -d capture.pcapng dedup.pcapng
507 editcap -D 101 capture.pcapng dedup.pcapng
511 editcap -w 0.1 capture.pcapng dedup.pcapng
524 editcap -t 3.0827 capture.pcapng adjusted.pcapng
528 editcap -S 0 capture.pcapng adjusted.pcapng
[all …]
/dports/net/tshark/wireshark-3.6.1/doc/
H A Deditcap.adoc475 editcap capture.pcapng sans1000.pcapng 1000
479 editcap -r capture.pcapng small.pcapng 200-750
483 editcap -r capture.pcapng first500.pcapng 1-500
487 editcap capture.pcapng first500.pcapng 501-9999999
491 editcap capture.pcapng exclude.pcapng 1 5 10-20 30-40
499 editcap -d capture.pcapng dedup.pcapng
507 editcap -D 101 capture.pcapng dedup.pcapng
511 editcap -w 0.1 capture.pcapng dedup.pcapng
524 editcap -t 3.0827 capture.pcapng adjusted.pcapng
528 editcap -S 0 capture.pcapng adjusted.pcapng
[all …]
/dports/sysutils/pcapfix/pcapfix-1.1.7/
H A DMakefile12 all: pcap pcap_kuznet pcapng
13 $(CC) $(CPPFLAGS) $(CFLAGS) $(LDFLAGS) pcapfix.c pcap.o pcap_kuznet.o pcapng.o -o pcapfix
21 pcapng: pcapng.c target
22 $(CC) $(CPPFLAGS) $(CFLAGS) -c pcapng.c -o pcapng.o
H A DChangelog10 * added security boundary checks in pcapng format
44 * added checks for valid pcapng format (epb)
46 * improved pcapng packet alignment (pb, spb, nrb)
47 * improved pcapng option fields handling
60 * added reparation block type id zero (pcapng)
61 * added reparation of capture length inside EPB (pcapng)
68 * added pcapng support
H A DREADME4 Pcapfix is a tool to repair your damaged or corrupted pcap and pcapng files.
14 To fix your pcapng files the tool loops through all packet headers that can
19 proper pcapng file.
22 and execution to ruport@f00l.de. Additionally You may send me pcap/pcapng
34 -n , --pcapng Force File Format to PCAPNG
57 This option is not necessary for pcapng files because the whole file is arranged
59 the whole pcapng file for further blocks.
77 Pcapfix will try to identify the file format to repair (pcap / pcapng) before
80 do a pcapng-repair by supplying -n (--pcapng) option.
H A DINSTALL38 gcc -c pcapng.c -o pcapng.o
40 gcc pcapfix.c pcap.o pcap_kuznet.c pcapng.o winfunc.o -l ws2_32 -o pcapfix.exe
H A Dpcapfix.c63 int pcapng = 0; /* file format to assume */ variable
212 pcapng++; in main()
397 if (pcapng > 0) { in main()
407 if (pcapng > 0) { in main()
/dports/net-mgmt/yaf/yaf-2.11.0/src/
H A Dyafcap.c91 FILE *pcapng; member
219 cs->pcapng = fopen(path, "r"); in yfCapPcapNGCheck()
220 if (!cs->pcapng) { in yfCapPcapNGCheck()
228 fclose(cs->pcapng); in yfCapPcapNGCheck()
229 cs->pcapng = NULL; in yfCapPcapNGCheck()
240 fclose(cs->pcapng); in yfCapPcapNGCheck()
241 cs->pcapng = NULL; in yfCapPcapNGCheck()
256 fclose(cs->pcapng); in yfCapPcapNGCheck()
257 cs->pcapng = NULL; in yfCapPcapNGCheck()
791 if (cs->pcapng) { in yfCapHandle()
[all …]
/dports/net/tcpdump/tcpdump-4.99.1/tests/
H A DTESTLIST226 msnlb2 msnlb2.pcapng msnlb2.out
248 of10_7050q-v of10_7050q.pcapng of10_7050q-v.out -v
334 isis_sr-v isis_sr.pcapng isis_sr.out -v
351 hdlc4 hdlc_slarp.pcapng hdlc4.out
451 pcapng-invalid-vers-1 pcapng-invalid-vers-1.pcapng pcapng-invalid-vers-1.out
452 pcapng-invalid-vers-2 pcapng-invalid-vers-2.pcapng pcapng-invalid-vers-2.out
773 # Empty pcap/pcapng tests
775 empty-pcapng empty.pcapng empty.out
788 vsock-1 vsock-1.pcapng vsock-1.out
789 vsock-1-v vsock-1.pcapng vsock-1-v.out -v
[all …]
H A Dsmb.tests109 input => 'smb_data_print-oobr.pcapng',
117 input => 'smb_data_print-oobr.pcapng',
125 input => 'smb_data_print-segv.pcapng',
133 input => 'smb_data_print-segv.pcapng',
H A Dpcapng-invalid-vers-1.out.stderr1 tcpdump: unsupported pcapng savefile version 0.1
H A Dpcapng-invalid-vers-2.out.stderr1 tcpdump: unsupported pcapng savefile version 1.1
/dports/net/ipdecap/ipdecap-0.7.2/unit_tests/ipip/
H A DMakefile.am11 …../../src/ipdecap -i ipip_corrupted_header_length.pcapng -o ipip_corrupted_header_length.pcapng.ou…
H A Dipip.md52 c73c1b9a40ff5f4c5f20fc3053dd5ef8 ipip_corrupted_header_length.pcapng.output
/dports/net/ipdecap/ipdecap-0.7.2/unit_tests/802.1q/
H A DMakefile.am11 ../../src/ipdecap -i 802.1q_corrupted_packet.pcapng -o 802.1q_corrupted_packet.pcapng.output
H A D802.1q.md52 ab487d36057d446b6a8b72091da72f23 802.1q_corrupted_packet.pcapng.output
/dports/security/afl++/AFLplusplus-3.14c/frida_mode/test/libpcap/
H A DMakefile1006 sf-pcapng.o: sf-pcapng.c.o
1008 .PHONY : sf-pcapng.o
1011 sf-pcapng.c.o:
1014 .PHONY : sf-pcapng.c.o
1016 sf-pcapng.i: sf-pcapng.c.i
1018 .PHONY : sf-pcapng.i
1021 sf-pcapng.c.i:
1024 .PHONY : sf-pcapng.c.i
1026 sf-pcapng.s: sf-pcapng.c.s
1028 .PHONY : sf-pcapng.s
[all …]
/dports/net/wireshark-lite/wireshark-3.6.1/docbook/wsug_src/
H A DWSUG_app_tools.adoc64 is pcapng, which is also the format used by Wireshark.
68 packet data, along with the packets’ time stamps into a pcapng file. The
159 pcapng file. The `-F` flag can be used
201 A simple example merging `dhcp-capture.pcapng` and `imap-1.pcapng` into
202 `outfile.pcapng` is shown below.
207 $ mergecap -w outfile.pcapng dhcp-capture.pcapng imap-1.pcapng
218 described into a pcap or pcapng capture file. `text2pcap` can read hexdumps with
/dports/net/tshark-lite/wireshark-3.6.1/docbook/wsug_src/
H A DWSUG_app_tools.adoc64 is pcapng, which is also the format used by Wireshark.
68 packet data, along with the packets’ time stamps into a pcapng file. The
159 pcapng file. The `-F` flag can be used
201 A simple example merging `dhcp-capture.pcapng` and `imap-1.pcapng` into
202 `outfile.pcapng` is shown below.
207 $ mergecap -w outfile.pcapng dhcp-capture.pcapng imap-1.pcapng
218 described into a pcap or pcapng capture file. `text2pcap` can read hexdumps with
/dports/net/wireshark/wireshark-3.6.1/docbook/wsug_src/
H A DWSUG_app_tools.adoc64 is pcapng, which is also the format used by Wireshark.
68 packet data, along with the packets’ time stamps into a pcapng file. The
159 pcapng file. The `-F` flag can be used
201 A simple example merging `dhcp-capture.pcapng` and `imap-1.pcapng` into
202 `outfile.pcapng` is shown below.
207 $ mergecap -w outfile.pcapng dhcp-capture.pcapng imap-1.pcapng
218 described into a pcap or pcapng capture file. `text2pcap` can read hexdumps with
/dports/net/tshark/wireshark-3.6.1/docbook/wsug_src/
H A DWSUG_app_tools.adoc64 is pcapng, which is also the format used by Wireshark.
68 packet data, along with the packets’ time stamps into a pcapng file. The
159 pcapng file. The `-F` flag can be used
201 A simple example merging `dhcp-capture.pcapng` and `imap-1.pcapng` into
202 `outfile.pcapng` is shown below.
207 $ mergecap -w outfile.pcapng dhcp-capture.pcapng imap-1.pcapng
218 described into a pcap or pcapng capture file. `text2pcap` can read hexdumps with

12345678910>>...13