Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Filtering a very large capture file

From: "Stuart MacDonald" <stuartm@xxxxxxxxxxxxxxx>
Date: Mon, 29 Jan 2007 10:19:43 -0500
From: On Behalf Of ARAMBULO, Norman R.
>  So you have captured a large data of 16Gb, is it from a 
> large network?

No, just a saturated link between two machines, over the course of 24
hours give or take.

>                What is the average xx Mb/sec

No idea. A rough guess puts it about 50 Mbytes/s.

>  our network has an average traffic of 500Mb/sec so what 
> specs are you using in capturing such large files. Thanks

I don't understand what you mean by specs. I merely did
# tcpdump -s0 -w network.log

..Stu