zoukankan      html  css  js  c++  java
  • Tcpdump Manul

    Below are some examples which will help you to understand packet filtering better. Again, a word of warning, before performing packet filtering, make sure that you do not run it in promiscuous mode and you have permissions from your employer or you run it in your own network, better if you could create your own network using virtual machines. Make sure that it is legal in your country.

    Let us start.

    1. Capture everything coming to your machine and write it to dump.pcap:
    tcpdump -w dump.pcap

    2. Capture only tcp packets and write it to dump.pcap:
    tcpdump tcp -w dump.pcap
    You can also use udp in place of tcp to capture udp packets

    3. Capture all packets from port 8080 and write it to dump.pcap:
    tcpdump port 8080 -w dump.pcap
    You can use dst port and src port in place of port to specify the filter for destination and source port only.

    4. Capture all udp packets with destination port 53 and write it to dump.pcap:
    tcpdump udp and dst port 53 -w dump.pcap
    Use and to connect two or more types of filters

    5. Capture all the packets from interface eth0 only and write it to dump.pcap:
    tcpdump -i eth0

    6. Capture all the packets coming from 192.168.1.1:
    tcpdump src 192.168.1.1 -w dump.pcap

    7. Capture all the packets coming from or going to 192.168.1.1:
    tcpdump host 192.168.1.1 -w dump.pcap

    8. Capture tcp packets from interface wlan0 going to 192.168.1.2 at port 80:
    tcpdump -i wlan0 and tcp and dst 192.168.1.2 and port 80 -w dump.pcap

    9. Change the size of packet capture:
    tcpdump -s 0 -w dump.pcap
    Here -s signifies the snap length. You can specify the maximum length of packets to capture. Bigger packets will be captured in truncated manner. Do not specify the highest limit when you don't have to. Taking larger snapshots both increases the amount of time it takes to process packets and, effectively, decreases the amount of packet buffering. Maximum limit as of now is 65535 with 0 representing the same.

    10. Capture only 500 packets:
    tcpdump -c 500 -w dump.pcap

    11. Capture all the packets except coming from or going to 192.168.1.1:
    tcpdump not host 192.168.1.1

    12. Capture all the packets coming from and going to entire subnet:
    tcpdump net 192.168.1.0/24
    Next, you can use wireshark to analyse the packets. I wrote a post sometime ago, about wireshark which might help you.
     
    -----------------------------------------------------
    In most cases you will need root permission to be able to capture packets on an interface. Using tcpdump (with root) to capture the packets and saving them to a file to analyze with Wireshark (using a regular account) is recommended over using Wireshark with a root account to capture packets on an "untrusted" interface. See the Wireshark security advisories for reasons why.
    See the list of interfaces on which tcpdump can listen:

    tcpdump -D
    Listen on interface eth0:

    tcpdump -i eth0
    Listen on any available interface (cannot be done in promiscuous mode. Requires Linux kernel 2.2 or greater):

    tcpdump -i any
    Be verbose while capturing packets:

    tcpdump -v
    Be more verbose while capturing packets:

    tcpdump -vv
    Be very verbose while capturing packets:

    tcpdump -vvv
    Be less verbose (than the default) while capturing packets:

    tcpdump -q
    Limit the capture to 100 packets:

    tcpdump -c 100
    Record the packet capture to a file called capture.cap:

    tcpdump -w capture.cap
    Record the packet capture to a file called capture.cap but display on-screen how many packets have been captured in real-time:

    tcpdump -v -w capture.cap
    Display the packets of a file called capture.cap:

    tcpdump -r capture.cap
    Display the packets using maximum detail of a file called capture.cap:

    tcpdump -vvv -r capture.cap
    Display IP addresses and port numbers instead of domain and service names when capturing packets:

    tcpdump -n
    Capture any packets where the destination host is 192.168.1.1. Display IP addresses and port numbers:

    tcpdump -n dst host 192.168.1.1
    Capture any packets where the source host is 192.168.1.1. Display IP addresses and port numbers:

    tcpdump -n src host 192.168.1.1
    Capture any packets where the source or destination host is 192.168.1.1. Display IP addresses and port numbers:

    tcpdump -n host 192.168.1.1
    Capture any packets where the destination network is 192.168.1.0/24. Display IP addresses and port numbers:

    tcpdump -n dst net 192.168.1.0/24
    Capture any packets where the source network is 192.168.1.0/24. Display IP addresses and port numbers:

    tcpdump -n src net 192.168.1.0/24
    Capture any packets where the source or destination network is 192.168.1.0/24. Display IP addresses and port numbers:

    tcpdump -n net 192.168.1.0/24
    Capture any packets where the destination port is 23. Display IP addresses and port numbers:

    tcpdump -n dst port 23
    Capture any packets where the destination port is is between 1 and 1023 inclusive. Display IP addresses and port numbers:

    tcpdump -n dst portrange 1-1023
    Capture only TCP packets where the destination port is is between 1 and 1023 inclusive. Display IP addresses and port numbers:

    tcpdump -n tcp dst portrange 1-1023
    Capture only UDP packets where the destination port is is between 1 and 1023 inclusive. Display IP addresses and port numbers:

    tcpdump -n udp dst portrange 1-1023
    Capture any packets with destination IP 192.168.1.1 and destination port 23. Display IP addresses and port numbers:

    tcpdump -n "dst host 192.168.1.1 and dst port 23"
    Capture any packets with destination IP 192.168.1.1 and destination port 80 or 443. Display IP addresses and port numbers:

    tcpdump -n "dst host 192.168.1.1 and (dst port 80 or dst port 443)"
    Capture any ICMP packets:

    tcpdump -v icmp
    Capture any ARP packets:

    tcpdump -v arp
    Capture either ICMP or ARP packets:

    tcpdump -v "icmp or arp"
    Capture any packets that are broadcast or multicast:

    tcpdump -n "broadcast or multicast"
    Capture 500 bytes of data for each packet rather than the default of 68 bytes:

    tcpdump -s 500
    Capture all bytes of data within the packet:

    tcpdump -s 0
     
     
     
  • 相关阅读:
    Cocos2d-x 3.2编译生成Android程序出错Error running command, return code: 2的解决方法
    利用Theme自定义Activity进入退出动画
    Activity的四种launchMode
    android中设置控件获得焦点
    android 反编译 for mac
    android中libs目录下armeabi和armeabi-v7a的区别
    解决Sublime Text 3中文显示乱码(tab中文方块)问题,sublime tab乱码
    mysql教程
    Failed to load c++ bson extension, using pure JS version
    mongodb导出数据
  • 原文地址:https://www.cnblogs.com/kungfupanda/p/2913629.html
Copyright © 2011-2022 走看看