Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-dev: Re: [Wireshark-dev] Multiple input files

From: Christopher Maynard <Christopher.Maynard@xxxxxxxxx>
Date: Thu, 5 Sep 2013 13:35:34 +0000 (UTC)
Evan Huus <eapache@...> writes:

> You can even (I think) pipe from mergecap to tshark as follows:
> 
> 
> mergecap -w - in1.pcap in2.pcap in3.pcap | tshark -Y
"dns.qry.name contains google" -o google.pcap

Just a slight correction on the tshark command-line options needed (note the
"-i -"):

mergecap -w - in1.pcap in2.pcap in3.pcap | tshark -i - -Y "dns.qry.name
contains google" -o google.pcap