Tcpdump - stream to wireshark

 

This is an example to start a TCPDUMP and stream the output directly to wireshark

 


ssh -l root 10.1.0.100 "tcpdump -w - -s0 -pi 0.0 host 10.1.10.30" | /usr/bin/wireshark-gtk -k -i -