0

I am trying to make a Windows batch script for tshark.

here is the tshark command I use

tshark -V -r file.pcap -T fields -E header=y -E separator=% -e wlan.sa -e ip.src -e wlan.da -e ip.dst > file.csv

I want to create a batch file to ask where the folder is for the pcap, what the name of the pcap is and where to write the csv file.

1 Answer 1

0

Use set /p to prompt the user for input.

set /p folder=Folder:
set /p capname=Pcap file:
set /p csvname=CSV file:

tshark -V -r "%folder%\%capname%" ... > "%folder%\%csvname%"

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .