Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] de-duplicate packets by capture filter

From: Andrej van der Zee <andrejvanderzee@xxxxxxxxx>
Date: Tue, 29 Nov 2011 06:10:03 +0100
Hi,

For a setup at one of our clients I get duplicate packets on a
monitoring port. Unfortunately we are not able to change the switch
settings. Therefor I would like to use a capture filter to
de-duplicate. What would be candidate solutions for this?

Cheers,
Andrej