Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Filtering a very large capture file

From: "Stuart MacDonald" <stuartm@xxxxxxxxxxxxxxx>
Date: Fri, 26 Jan 2007 13:07:01 -0500
From: On Behalf Of Small, James
> I wonder if ngrep would work for you:
> http://ngrep.sourceforge.net/

Nifty! I bet it would, but the tcpdump solution earlier has worked for
me. Thanks though!

..Stu