Difference between revisions of "Network security tools"

From YobiWiki
Jump to navigation Jump to search
Line 21: Line 21:
 
Sniff over network:
 
Sniff over network:
 
wireshark -N n -S -l -k -i <(ssh root@zeus tshark -w - not tcp port 22)
 
wireshark -N n -S -l -k -i <(ssh root@zeus tshark -w - not tcp port 22)
  +
wireshark -N n -S -l -k -i <(ssh root@zeus tcpdump -s 1500 -w - -i lo not tcp port 22)
   
 
===Others===
 
===Others===

Revision as of 22:46, 2 March 2007

Tools

Sniff over network:

wireshark -N n -S -l -k -i <(ssh root@zeus tshark -w - not tcp port 22)
wireshark -N n -S -l -k -i <(ssh root@zeus tcpdump -s 1500 -w - -i lo not tcp port 22)

Others

Filtering

cf also