Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Filtering a very large capture file

From: "Luis Ontanon" <luis.ontanon@xxxxxxxxx>
Date: Fri, 26 Jan 2007 19:45:03 +0100
On 1/26/07, Seymour Dupa <grumpy_44134@xxxxxxxxx> wrote:
Can it be exported as text?
Yes you could but either you loose most of the information having each
packet in a single line  or you have the whole tree and the data pane
that spans several lines where grep is not good anymore.

BTW to have it converted to text you should use either tcpdump or
tshark, the later being unable to handle huge files.


--- Stuart MacDonald <stuartm@xxxxxxxxxxxxxxx> wrote:
> From: On Behalf Of Seymour Dupa
> > What about 'grep'?
>
> The capture is libpcap format. grep would need to
> understand network
> packets to be at all effective. This is not a simple
> line from a text
> file situation.
>
> ..Stu
>
> _______________________________________________
> Wireshark-users mailing list
> Wireshark-users@xxxxxxxxxxxxx
>
http://www.wireshark.org/mailman/listinfo/wireshark-users
>


Endings must come
before new beginnings.
_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users



--
This information is top security. When you have read it, destroy yourself.
-- Marshall McLuhan