packet capture with ssh and tcpdump on a remote host and display with wireshark 
#> mkfifo /tmp/shark
#> ssh USER@HOST 'sudo -S /usr/sbin/tcpdump -i eth0 -w - -p -n -s 0' > /tmp/shark

In an other session
#> sudo wireshark -k -i /tmp/shark

Then go back to first session and enter the ssh password.

Or in one line
#> ssh USER@HOST 'sudo -S /usr/sbin/tcpdump -i eth0 -w - -p -n -s 0' | wireshark -k -i -



[ view entry ] ( 3445 views )   |  print article

<Back | 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | Next> Last>>