change Wireshark file (pcap file) via bittwiste (change ip)

1

i want to take pcap file and change all packet with specific ip to new ip and i know i can do it in this way:

bittwiste.exe -I myFile.pcap -O newFile.pcap -T ip -s 192.0.16.50,61.68.133.207

bittwiste.exe -I newFile.pcap -O final.pcap -T ip -d 192.0.16.50,61.68.133.207

but the problem in this way is the i need to change the destination and the source ip in 2 steps and only after i can save the final file. is it possible to do it in one step ?

user1269592

Posted 2013-01-27T09:06:34.553

Reputation:

Answers

1

Try this, works for me:

bittwiste.exe -I newFile.pcap -O final.pcap -T ip -s 192.0.16.50,61.68.133.207 -d 192.0.16.50,61.68.133.207

SidR

Posted 2013-01-27T09:06:34.553

Reputation: 123