Skip to content

Instantly share code, notes, and snippets.

@aelias-eu
Created October 20, 2023 10:28
Show Gist options
  • Save aelias-eu/ac13fe24e47e7bb8ae419dddf10c0050 to your computer and use it in GitHub Desktop.
Save aelias-eu/ac13fe24e47e7bb8ae419dddf10c0050 to your computer and use it in GitHub Desktop.
Live push tcpdump data from remote machine to local wireshark
requires sudo without password on the remote machine - at least for the "tcpdump command
```
ssh {HOST} sudo tcpdump -U -s0 -w - -i eth0 'not port 22' | wireshark -k -i -
```
e.g. for monitoring traffic on the router
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment