Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] how to handle big files in wireshark

From: Maverick <myeaddress@xxxxxxxxx>
Date: Fri, 9 Jul 2010 15:46:47 -0400
Dear All,

I have huge pcap files in Gbs which I want to analyze using wireshark but wireshark is extremely slow and crashes while opening those files. I tried breaking those files into smaller files but thats not very good solution as I have to open up each file and sometime relationship between files gets lost.

Is there a decent way to handle huge files in wireshark .

Thanks
Mak