Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Analyzing many pcap files with tshark

From: Stephen Fisher <steve@xxxxxxxxxxxxxxxxxx>
Date: Tue, 26 Oct 2010 15:53:01 -0600
On Tue, Oct 26, 2010 at 07:40:33AM -0700, Maverick wrote:

> Is it possible to give many pcap files to tshark to be processed at 
> the same time.

No, but you can use the mergecap program that comes with Wireshark to 
combine multiple capture files into one.