This is a static archive of our old Q&A Site. Please post any new questions and answers at ask.wireshark.org.

What is the tshark command to open previously captured pcap files?

0

if we want to open pcap files in tshark is it possible?

asked 26 Mar '15, 04:38

ankit's gravatar image

ankit
65232328
accept rate: 25%


2 Answers:

1

You can always refer to the tshark manual page, of which a current version is available on the Wireshark web site.

As for your question: use the command line option -r <filename>

answered 26 Mar '15, 05:11

Jaap's gravatar image

Jaap ♦
11.7k16101
accept rate: 14%

thanks man

(26 Mar '15, 20:18) ankit

1

Have you looked at the tshark manual page or tried the help output from tshark tshark -h?

Using either method you should see the -r <infile> option to read from a file.

answered 26 Mar '15, 05:15

grahamb's gravatar image

grahamb ♦
19.8k330206
accept rate: 22%

edited 26 Mar '15, 05:15

thanks man

(26 Mar '15, 20:18) ankit