Huge thanks to our Platinum Members Endace and LiveAction,
and our Silver Member Veeam, for supporting the Wireshark Foundation and project.

Wireshark-users: Re: [Wireshark-users] Analyzing many pcap files with tshark

From: Maverick <myeaddress@xxxxxxxxx>
Date: Wed, 27 Oct 2010 10:12:49 -0700
Thank you guys for your guidance.

On Tue, Oct 26, 2010 at 7:42 PM, Guy Harris <guy@xxxxxxxxxxxx> wrote:

On Oct 26, 2010, at 7:31 PM, Maverick wrote:

> So how this analysis is usually done? People work on individual files and than use some other tool to collect the results of individual tool

Probably.  See, for example, Boonie's reply to you, which has a DOS/Windows command-line loop to process all the .pcap files in a directory by running each of them through TShark individually; similar loops can be constructed for UN*X shells.
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users@xxxxxxxxxxxxx>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
            mailto:wireshark-users-request@xxxxxxxxxxxxx?subject=unsubscribe