User Guide
D.3. tcpdump: Capturing with tcpdump for viewing with Wireshark ................... 249
D.4. dumpcap: Capturing with dumpcap for viewing with Wireshark .................. 250
D.5. capinfos: Print information about capture files .......................................... 251
D.6. editcap: Edit capture files ..................................................................... 252
D.7. mergecap: Merging multiple capture files into one .................................... 255
D.8. text2pcap: Converting ASCII hexdumps to network captures ...................... 258
D.9. idl2wrs: Creating dissectors from CORBA IDL files .................................. 261
D.9.1. What is it? ............................................................................... 261
D.9.2. Why do this? ............................................................................ 261
D.9.3. How to use idl2wrs .................................................................... 261
D.9.4. TODO .................................................................................... 263
D.9.5. Limitations .............................................................................. 263
D.9.6. Notes ...................................................................................... 263
E. This Document's License (GPL) ........................................................................ 265
Wireshark User's Guide
viii