Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Analyzing many pcap files with tshark

From: "Boonie" <newsboonie@xxxxxxxxx>
Date: Tue, 26 Oct 2010 20:34:33 +0200
Not that I know of. But you could make a script/batch file to processe them all one by one.
 
Here is a example batch file that I've used at work.
 
--
for /F %%a in ('dir /b *.pcap') do "c:\Program Files\Wireshark\tshark" -r %%a -R "sip" -w sip-only-%%a
--
 
Dave
 
----- Original Message -----
From: Maverick
Sent: Tuesday, October 26, 2010 4:40 PM
Subject: [Wireshark-users] Analyzing many pcap files with tshark

Hi ,
 
Is it possible to give many pcap files to tshark to be processed at the same time.
 
Thanks
 
Mak


___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe