linux下安装和运行wireshark


一、安装
以root用户运行:yum install wireshark

二、运行
在终端中键入命令:
#wireshark
bash:wireshark:command not found

#whereis wireshark
wireshark: /usr/lib/wireshark /usr/share/wireshark

#cd /usr/lib/wireshark
#ls
plugins

#cd /usr/share/wireshark; ls
AUTHORS-SHORT dtds mergecap.html tshark.html
capinfos.html dumpcap.html radius wimaxasncp
cfilters editcap.html rawshark.html wireshark-filter.html
colorfilters help services wireshark.html
COPYING idl2wrs.html smi_modules ws.css
dfilters ipmap.html text2pcap.html
diameter manuf tpncp

解决方法:
http://forums.fedoraforum.org/showthread.php?p=1307301

yum search wireshark(搜索匹配特定字符的rpm包)
yum install wireshark-gnome.i386(wireshark的图形界面)

#whereis wireshark
wireshark: /usr/bin/wireshark /usr/sbin/wireshark /usr/share/wireshark /usr/share/man/man1/wireshark.1.gz

#wireshark

成功! 

参考:http://blog.sina.com.cn/s/blog_6a1837e90100n1bd.html

使用

查看TCP通信包,在过滤条件中写入 tcp ;Apply;

\

查看指定端口的包:在过滤条件中输入 tcp.port eq 7905

\

查看指定IP的包:ip.addr eq 192.168.1.104

查看指定IP和PORT的包:ip.addr eq 192.168.1.104 and tcp.port eq 7905

相关内容

    暂无相关文章