Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

In general tshark/wireshark will consume more and more memory as more packets is read in. The only workaround is to split the file in managble chunks. Editcap is one tool that can be used. That said I haven't had problems handling files > 500 MB(other than the time it taks to filter them) so possibly there is someting sub optimal in your code.

In general tshark/wireshark tshark/wireshark will consume more and more memory as more packets is are read in. The only workaround is to split the file in managble manageable chunks. Editcap Editcap is one tool that can be used. used for this purpose. That said said, I haven't had problems handling files > 500 MB(other MB (other than the time it taks takes to filter them) them), so possibly there is someting sub optimal something sub-optimal in your code. code.