Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Extracting the no. of ports in a pcap

From: NITIN GOYAL <nitinkumgoyal@xxxxxxxxx>
Date: Sat, 20 Aug 2011 11:11:24 +0530
Hi

I have a big pcap which i want to convert into pdml format. This pcap have multiple sessions on different ports on a combination of Src and Dst. IP.

Like 
10.x.x.x [port1]  172.0.0.1 [port y]
10.x.x.x [port2]  172.0.0.1 [port y]
10.x.x.x [port3]  172.0.0.1 [port y]
10.x.x.x [port4]  172.0.0.1 [port y]

Now, is there any way, i can get the numbers of ports and their list before i start making the pdml for each port. SO, i can call tshark.exe in a multi-threaded program which call multiple instances of tshark for different ports and i get multiple pdml files for multiple ports simultaneously.

Guys, can somebody give my any advice for the things explained above.

Thanks
Nitin