ANNOUNCEMENT: Live Wireshark University & Allegro Packets online APAC Wireshark Training Session
April 17th, 2024 | 14:30-16:00 SGT (UTC+8) | Online

Wireshark-users: [Wireshark-users] Can Tshark read directories

Date: Thu, 3 Jun 2010 16:17:42 +0000 (UTC)

Hello,

 

I have attempted to no avail to get my tshark command to read a directory of captured .pcap files.  There is no info in the man pages regarding the "-r" on reading directories of captured files.

 

I am currently trying the following command within a directory of several files ending in .pcap

 

#tshark -r *.pcap* -R "!(tcp.port eq 25)" -w outputfile

 

Thanks