Wireshark mailing list archives

Re: Analyzing many pcap files with tshark


From: Guy Harris <guy () alum mit edu>
Date: Tue, 26 Oct 2010 19:42:58 -0700


On Oct 26, 2010, at 7:31 PM, Maverick wrote:

So how this analysis is usually done? People work on individual files and than use some other tool to collect the 
results of individual tool

Probably.  See, for example, Boonie's reply to you, which has a DOS/Windows command-line loop to process all the .pcap 
files in a directory by running each of them through TShark individually; similar loops can be constructed for UN*X 
shells.
___________________________________________________________________________
Sent via:    Wireshark-users mailing list <wireshark-users () wireshark org>
Archives:    http://www.wireshark.org/lists/wireshark-users
Unsubscribe: https://wireshark.org/mailman/options/wireshark-users
             mailto:wireshark-users-request () wireshark org?subject=unsubscribe


Current thread: