From 88547059e5563bde42d4089416e1069ca4bf8c5f Mon Sep 17 00:00:00 2001 From: etxrab Date: Sun, 28 May 2006 20:28:20 +0000 Subject: Ethereal->Wireshark git-svn-id: http://anonsvn.wireshark.org/wireshark/trunk@18235 f5534014-38df-0310-8fa8-9805f1628bb7 --- capture-wpcap.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) (limited to 'capture-wpcap.c') diff --git a/capture-wpcap.c b/capture-wpcap.c index bb06067352..643cf5d575 100644 --- a/capture-wpcap.c +++ b/capture-wpcap.c @@ -1,6 +1,6 @@ /* capture-wpcap.c * WinPcap-specific interfaces for capturing. We load WinPcap at run - * time, so that we only need one Ethereal binary and one Tethereal binary + * time, so that we only need one Wireshark binary and one Twireshark binary * for Windows, regardless of whether WinPcap is installed or not. * * $Id$ -- cgit v1.2.3