Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Tshark proces multiple files

From: "Luis EG Ontanon" <luis@xxxxxxxxxxx>
Date: Thu, 14 Aug 2008 17:13:21 +0200
#!/bin/sh
for i in *
do
 tshark $i -w out_${i}.tmp.pcap
done

mergecap out.pcap out_${i}.tmp.pcap
rm out_*.tmp.pcap



On Thu, Aug 14, 2008 at 5:11 PM, K Bertens <kbertens@xxxxxxxxx> wrote:
> I would like tshark to extract all http data from a couple of capture files.
>
> I tried:
> tshark -r *.* -w /path/to/save/file -R "http"
>
> But get the error "Read filters were specified both with "-R" and with
> additional command-line arguments"
>
> Is there another solution to do this?
>
>
> _______________________________________________
> Wireshark-users mailing list
> Wireshark-users@xxxxxxxxxxxxx
> https://wireshark.org/mailman/listinfo/wireshark-users
>
>



-- 
This information is top security. When you have read it, destroy yourself.
-- Marshall McLuhan