歡迎來到Linux教程網
Linux教程網
Linux教程網
Linux教程網
Linux教程網 >> Linux基礎 >> Linux教程 >> Linux下安裝和運行Wireshark

Linux下安裝和運行Wireshark

日期:2017/2/28 14:28:12   编辑:Linux教程

一、安裝
以root用戶運行:yum install wireshark

二、運行
在終端中鍵入命令:
#wireshark
bash:wireshark:command not found

#whereis wireshark
wireshark: /usr/lib/wireshark /usr/share/wireshark

#cd /usr/lib/wireshark
#ls
plugins

#cd /usr/share/wireshark; ls
AUTHORS-SHORT dtds mergecap.html tshark.html
capinfos.html dumpcap.html radius wimaxasncp
cfilters editcap.html rawshark.html wireshark-filter.html
colorfilters help services wireshark.html
COPYING idl2wrs.html smi_modules ws.css
dfilters ipmap.html text2pcap.html
diameter manuf tpncp

解決方法:
http://forums.fedoraforum.org/showthread.php?p=1307301

yum search wireshark(搜索匹配特定字符的rpm包)
yum install wireshark-gnome.i386(wireshark的圖形界面)

#whereis wireshark
wireshark: /usr/bin/wireshark /usr/sbin/wireshark /usr/share/wireshark /usr/share/man/man1/wireshark.1.gz

#wireshark

成功!

使用

查看TCP通信包,在過濾條件中寫入 tcp ;Apply;

查看指定端口的包:在過濾條件中輸入 tcp.port eq 7905

查看指定IP的包:ip.addr eq 192.168.1.104

查看指定IP和PORT的包:ip.addr eq 192.168.1.104 and tcp.port eq 7905

網絡抓包工具Wireshark的簡單使用 http://www.linuxidc.com/Linux/2013-05/84174.htm

Ubuntu 12.04 下安裝Wireshark http://www.linuxidc.com/Linux/2012-06/63582.htm

Linux中從普通用戶啟動Wireshark抓包 http://www.linuxidc.com/Linux/2012-06/63580.htm

Wireshark 的詳細介紹:請點這裡
Wireshark 的下載地址:請點這裡

Copyright © Linux教程網 All Rights Reserved