Install and run Wireshark in Linux
I. Installation
Run the command as root: yum install wireshark
Ii. Running
Enter the command in the terminal:
# Wireshark
Bash: wireshark: command not found
# Whereis wireshark
Wireshark:/usr/lib/wireshark/usr/share/wireshark
# Cd/usr/lib/wireshark
# Ls
Plugins
# Cd/usr/share/wireshark; ls
AUTHORS-SHORT dtds mergecap.html tshark.html
Capinfos.html dumpcap.html radius wimaxasncp
Cfilters editcap.html rawshark.html wireshark-filter.html
Colorfilters help services wireshark.html
COPYING idl2wrs.html smi_modules ws.css
Dfilters ipmap.html text2pcap.html
Diameter manuf tpncp
Solution:
Http://forums.fedoraforum.org/showthread.php? P = 1307301
Yum search wireshark (search for rpm packages matching specific characters)
Yum install wireshark-gnome.i386 (graphical interface for wireshark)
# Whereis wireshark
Wireshark:/usr/bin/wireshark/usr/sbin/wireshark/usr/share/man/man1/wireshark.1.gz
# Wireshark
Successful!
Use
View the TCP communication package and write tcp; Apply to the filter condition;
View packets on a specified port: Enter tcp. port eq 7905 in the filter condition.
View the package of the specified IP Address: ip. addr eq 192.168.1.104
View the package of the specified IP address and PORT: ip. addr eq 192.168.1.104 and tcp. port eq 7905
Simple use of Wireshark
Install Wireshark in Ubuntu 12.04
Starting Wireshark packet capture from common users in Linux
Wireshark details: click here
Wireshark: click here
This article permanently updates the link address: