ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: Re: [Wireshark-users] Filtering a very large capture file

From: "ARAMBULO, Norman R." <NRARAMBULO@xxxxxxxxxxx>
Date: Mon, 29 Jan 2007 09:29:20 +0800
 Hi Stu,

 So you have captured a large data of 16Gb, is it from a large network? What is the average xx Mb/sec Iam also using tcpdump and tshark to capture large files
 
 our network has an average traffic of 500Mb/sec so what specs are you using in capturing such large files. Thanks

 -----Original Message-----
 
 --- Stuart MacDonald <stuartm@xxxxxxxxxxxxxxx>
 wrote:
 From: On Behalf Of Seymour Dupa
 What about 'grep'?
 
 The capture is libpcap format. grep would need to understand network packets to be at all effective. This is not a simple line from a text file situation. 
 ..Stu