Pipe tcpdump trafic into Wireshark from a remote server

Date: 2015-02-16
tags: Linux, Network

This command will allow you to pipe trafic generated by tcpdump on a remote machine into Wireshark running on your local machine:

ssh root@dest tcpdump -U -s0 -w - 'tcp port 389' | wireshark -k -i -



Thanks for reading this post!


Did you find an issue in this article?

- click on the following Github link
- log into Github with your account
- click on the line number containing the error
- click on the "..." button
- choose "Reference in new issue"
- add a title and your comment
- click "Submit new issue"

Your feedback is much appreciated! πŸ€œπŸΌπŸ€›πŸΌ

You can also drop me a line below!