Wireshark mailing list archives

Wireshark and Big Sniffs


From: <A.Fendt () landkreis-guenzburg de>
Date: Tue, 20 Apr 2010 10:24:04 +0200

Hello,

i've been capturing the whole traffic of my company. Every two hours I created a new file (ring buffer). Each file has 
the size of 100 - 200 Megabyte. Now I want to start a Endpoint Analyze. The first thing I made was to merge the Files 
to one large (10 GB).

If I open now the 10 GB Capture-File my Wireshark crashes every time. What should I do now?

Greetings
Andreas Fendt

___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe

Current thread: