Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Remove duplicate packets

Date Prev · Date Next · Thread Prev · Thread Next
From: "St. Onge,Adam" <ASTONGE@xxxxxxxxxxxxx>
Date: Tue, 1 Sep 2009 10:16:54 -0400

All,

 

I have a capture in which I’m trying to remove duplicate packets which have identical ip identifiers but the header checksums are different.The editcap –d or editcap –D 100000 options are not working. It is not identifying any duplicates.  Is there another way to do this or does someone have a script to accomplish the same thing?

 

Thanks,

 

Adam

==============================================================================
This communication, including attachments, is confidential, may be subject to legal privileges, and is intended for the sole use of the addressee. Any use, duplication, disclosure or dissemination of this communication, other than by the addressee, is prohibited. If you have received this communication in error, please notify the sender immediately and delete or destroy this communication and all copies.