Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Filtering a very large capture file

From: "Stuart MacDonald" <stuartm@xxxxxxxxxxxxxxx>
Date: Fri, 26 Jan 2007 11:51:08 -0500
From: On Behalf Of Seymour Dupa
> What about 'grep'?

The capture is libpcap format. grep would need to understand network
packets to be at all effective. This is not a simple line from a text
file situation.

..Stu