From f1ee43ab0ae499386302b0d182661349178c36de Mon Sep 17 00:00:00 2001 From: Pascal Quantin Date: Sat, 12 Oct 2013 14:29:40 +0000 Subject: Update User Guide for 1.11 preparation svn path=/trunk/; revision=52567 --- docbook/wsug_src/WSUG_app_tools.xml | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) (limited to 'docbook/wsug_src') diff --git a/docbook/wsug_src/WSUG_app_tools.xml b/docbook/wsug_src/WSUG_app_tools.xml index 5de2cba797..cf7243c681 100644 --- a/docbook/wsug_src/WSUG_app_tools.xml +++ b/docbook/wsug_src/WSUG_app_tools.xml @@ -27,7 +27,7 @@ Help information available from tshark -TShark 1.11.0 (SVN Rev 51944 from /trunk) +TShark 1.11.0 (SVN Rev 52564 from /trunk) Dump and analyze network traffic. See http://www.wireshark.org for more information. @@ -181,7 +181,7 @@ tcpdump -i <interface> -s 65535 -w <some-file> Help information available from dumpcap -Dumpcap 1.11.0 (SVN Rev 51944 from /trunk) +Dumpcap 1.11.0 (SVN Rev 52564 from /trunk) Capture network packets and dump them into a pcapng file. See http://www.wireshark.org for more information. @@ -259,7 +259,7 @@ Use Ctrl-C to stop capturing at any time. Help information available from capinfos -Capinfos 1.11.0 (SVN Rev 51944 from /trunk) +Capinfos 1.11.0 (SVN Rev 52564 from /trunk) Prints various information (infos) about capture files. See http://www.wireshark.org for more information. @@ -333,7 +333,7 @@ output format. Help information available from rawshark -Rawshark 1.11.0 (SVN Rev 51944 from /trunk) +Rawshark 1.11.0 (SVN Rev 52564 from /trunk) Dump and analyze network traffic. See http://www.wireshark.org for more information. @@ -387,7 +387,7 @@ Miscellaneous: Help information available from editcap -Editcap 1.11.0 (SVN Rev 51944 from /trunk) +Editcap 1.11.0 (SVN Rev 52564 from /trunk) Edit and/or translate the format of capture files. See http://www.wireshark.org for more information. @@ -442,7 +442,7 @@ Packet manipulation: of the adjustment specified. A value of -0 will set all packets to the timestamp of the first packet. -E <error probability> set the probability (between 0.0 and 1.0 incl.) that - a particular packet byte will be randomly changed. + a particular packet byte will be randomly changed. Output File(s): -c <packets per file> split the packet output to different files based on @@ -454,7 +454,7 @@ Output File(s): -F <capture type> set the output file type; default is pcapng. An empty "-F" option will list the file types. -T <encap type> set the output file encapsulation type; default is the - same as the input file. an empty "-T" option will + same as the input file. An empty "-T" option will list the encapsulation types. Miscellaneous: @@ -741,7 +741,7 @@ editcap: The available encapsulation types for the "-T" flag are: Help information available from mergecap -Mergecap 1.11.0 (SVN Rev 51944 from /trunk) +Mergecap 1.11.0 (SVN Rev 52564 from /trunk) Merge two or more capture files into one. See http://www.wireshark.org for more information. @@ -845,7 +845,7 @@ Miscellaneous: Help information available from text2pcap -Text2pcap 1.11.0 (SVN Rev 51944 from /trunk) +Text2pcap 1.11.0 (SVN Rev 52564 from /trunk) Generate a capture file from an ASCII hexdump of packets. See http://www.wireshark.org for more information. -- cgit v1.2.3