Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Filtering a very large capture file

From: Seymour Dupa <grumpy_44134@xxxxxxxxx>
Date: Fri, 26 Jan 2007 10:38:53 -0800 (PST)
Can it be exported as text?

--- Stuart MacDonald <stuartm@xxxxxxxxxxxxxxx> wrote:
> From: On Behalf Of Seymour Dupa
> > What about 'grep'?
> 
> The capture is libpcap format. grep would need to
> understand network
> packets to be at all effective. This is not a simple
> line from a text
> file situation.
> 
> ..Stu
> 
> _______________________________________________
> Wireshark-users mailing list
> Wireshark-users@xxxxxxxxxxxxx
>
http://www.wireshark.org/mailman/listinfo/wireshark-users
> 


Endings must come
before new beginnings.