Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] merged capture file filtering

From: "Malcolm Herbert" <mjch@xxxxxxxx>
Date: Wed, 21 Sep 2011 16:42:42 +1000
I have a number of captures from various points in my network.  Two
hosts are directly connected and I find duplicate packets within the
combined capture file for all traffic they send to and from each other
(lots of out-of-order warnings and duplicate ACKs, for example) ...
what's the best way to eliminate these?  There don't appear to be
options for this with mergecap itself for it ...

Can one tell wireshark to eliminate packets with the same CRC?

Regards,
Malcolm

-- 
Malcolm Herbert                                This brain intentionally
mjch@xxxxxxxx                                                left blank