Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] windows script to convert snoop to pcap

From: Bill Meier <wmeier@xxxxxxxxxxx>
Date: Tue, 18 Mar 2008 10:58:40 -0400
miguel olivares varela wrote:
@echo off
setlocal ENABLEDELAYEDEXPANSION
FOR %%f IN (*.snoop) DO SET Liste= "%%f" & tshark -r �%%f" -w �!Liste!�
i need to use two variables "f" and "liste" asign "f" to "liste" but i don't know how can i change the extension of the file in "liste".

Try something like: SET Liste=%%~nf.lis

See the help documentation for the for statement.