tshark

Packet analysis tool, CLI version of wireshark. Monitor everything on…

tshark

Packet analysis tool, CLI version of wireshark.

tshark

tshark -f '{{udp port 53}}'

tshark -Y '{{http.request.method == "GET"}}'

tshark -d tcp.port=={{8888}},{{http}}

tshark -T {{json|text|ps|…}}

tshark -T {{fields|ek|json|pdml}} -e {{http.request.method}} -e {{ip.src}}

tshark -w {{path/to/file}}

tshark -r {{filename}}.pcap

Также может быть вам интересно:
LinuxFreeBSDТрюки BashТерминал/Консоль
← trust ttyplot →