Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: [Wireshark-users] Reading multiple files in tcpdump

From: Rayne <hjazz6@xxxxxxxxx>
Date: Tue, 3 Mar 2009 19:01:48 -0800 (PST)
Hi all,

I have multiple trace files all beginning with the prefix "trace1_" and I would like to read all these files, apply a filter on them and write the filtered packets into another pcap file.

I've tried both reading from trace1* and listing all the filenames after the -r option, but I keep getting syntax error.

Can I read multiple files in tcpdump and if so, how?

Thank you.