“Running” wireshark in remote machinne

Sometimes tcpdump is not that friendly to check network.

In this example we are running tcpdump in the remote machine and showing data in wireshark.

ssh root@HOST tcpdump -iany -U -s0 -w – ‘not port 22’ | wireshark -k -i –

  1. Leave a comment

Leave a comment