> 
>  What I need to do is to be able to extract out a specific VoIP call using
> UNISTIM that spans multiple capture files based on IP Address and
> Source and/or Destination Port and possible a within a specific time frame.
> 

Altho I haven't tried this, I think the following should work:

tshark -r <input file> -R <read filter> -f <output file>

(You might need to write a script to run tshark on each of multiple 
files and then use mergecap to combine the output files).

See the tshark help or manpage for additional information.





_______________________________________________
Wireshark-dev mailing list
Wireshark-dev@wireshark.org
http://www.wireshark.org/mailman/listinfo/wireshark-dev

Reply via email to