tshark -r original_file.pcapng -2R "filter" -w out.pcap create filtered wireshark file