Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Breaking a capture file into smaller files

From: zuoheng <zh.huang@xxxxxxxxx>
Date: Sat, 4 Aug 2007 21:48:26 +0800
editcap-c <packets per file> ] [ -C <choplen> ] [ -d ] [ -E <error probability> ] [ -F <file format> ] [ -A <start time> ] [ -B <stop time> ] [ -h ] [ -r ] [ -s <snaplen> ] [ -t <time adjustment> ] [ -T <encapsulation type> ] [ -v ] infile outfilepacket#[-packet#] ... ]


Is this one what you need?

It is included in Wireshark installation.

Cheers
/rex

On 8/3/07, Andrew Chalk <achalk@xxxxxxxxxxxxxxxxxxxxxx> wrote:

I have some huge capture files that are to large to load into Ethereal (v0.10.12).

 

Is there a utility to break up a file into chunks of a specified size so that they are always broken at a capture record boundary?

 

Many thanks


_______________________________________________
Wireshark-users mailing list
Wireshark-users@xxxxxxxxxxxxx
http://www.wireshark.org/mailman/listinfo/wireshark-users