Saving the displayed/filtered packets in wireshark

NetworkingWiresharkTcpdump

Networking Problem Overview


I applied a filter in wireshark to display only the incoming packets to my PC. When I save the filtered/displayed packets to a .csv file, I actually saves all the packets (un-filtered). How can I save only the displayed/filtered packets?

Networking Solutions


Solution 1 - Networking

Exporting data
Just select Displayed in the Packet Range frame.

Note that with newer builds of Wireshark for Windows, this is available only with "Export Specified Packets", not with "Save" or "Save as" options.

Attributions

All content for this solution is sourced from the original question on Stackoverflow.

The content on this page is licensed under the Attribution-ShareAlike 4.0 International (CC BY-SA 4.0) license.

Content TypeOriginal AuthorOriginal Content on Stackoverflow
Questionuser846400View Question on Stackoverflow
Solution 1 - Networkinguser684451View Answer on Stackoverflow