extract tcp rtt in wireshark

版权声明:本文为博主原创文章,未经博主允许不得转载。 https://blog.csdn.net/u010643777/article/details/81119291

 In wireshark, I can easily get the round trip time graph in Statistics->TCP Flow Graph. But I have an intention to extract out the rtt data into a text or csv file, which stump me into some trouble. A blog of such kind[1] cannot give any hint on how to get things done, which is totally shit,fuck it.
 Finally, this ppt help me to get things done.

Right-click on any column’s header → Column Preferences → Click the add button → Enter tcp.analysis.ack_rtt into Field Name → OK

The picture following clearly shows what I did.
add a column

[1]用excel解析wireshark log中的RTT
[2]ppt

猜你喜欢

转载自blog.csdn.net/u010643777/article/details/81119291
RTT
今日推荐