This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

Tshark HTTP multiple files

0

Hi,

How can i get all the http.requests and http.response packets from 10 pcap files. I know how to do it from a single file. But i was wondering how to do it on 10 files, cause I'm thinking that http packets may be truncated between one file and the other. Am i right ?

There is capture options to not split http packets between pcap files ? Or even better there is a way to recover truncated packets between pcap files ?

I've wrote a brief listener in lua... my experience is not so advanced.

I'm using tshark cause i need this operation as a batch process to run on very big pcap files.

Thanks very much

asked 09 Oct '12, 02:27

Marcs's gravatar image

Marcs
1111
accept rate: 0%