1
0
Fork 0
mirror of https://github.com/tldr-pages/tldr.git synced 2024-10-28 21:17:57 +01:00
tldr/pages/linux/tshark.md
K.B.Dharun Krishna e6e705b3f6
tshark: add Tamil translation, fix path (#9568)
* tshark: add Tamil translation

Signed-off-by: K.B.Dharun Krishna <kbdharunkrishna@gmail.com>

* Update pages.ta/linux/tshark.md

* tshark: fix path placeholder

Signed-off-by: K.B.Dharun Krishna <kbdharunkrishna@gmail.com>
2022-12-01 12:31:54 +10:00

769 B

tshark

Packet analysis tool, CLI version of Wireshark. More information: https://tshark.dev/.

  • Monitor everything on localhost:

tshark

  • Only capture packets matching a specific capture filter:

tshark -f '{{udp port 53}}'

  • Only show packets matching a specific output filter:

tshark -Y '{{http.request.method == "GET"}}'

  • Decode a TCP port using a specific protocol (e.g. HTTP):

tshark -d tcp.port=={{8888}},{{http}}

  • Specify the format of captured output:

tshark -T {{json|text|ps|…}}

  • Select specific fields to output:

tshark -T {{fields|ek|json|pdml}} -e {{http.request.method}} -e {{ip.src}}

  • Write captured packet to a file:

tshark -w {{path/to/file}}

  • Analyze packets from a file:

tshark -r {{path/to/file.pcap}}