Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Wireshark and Large Sniffs

Date: Fri, 23 Apr 2010 14:30:23 +0200
Hello,
 
i’ve been capturing the whole traffic of my company. Every two hours I created a new file (ring buffer). Each file has the size of 100 – 200 Megabyte. Now I want to start a Endpoint Analyze. The first thing I made was to merge the Files to one large (10 GB).
 
If I open now the 10 GB Capture-File my Wireshark crashes every time. What should I do now?
 
Greetings
Andreas Fendt