× The internal search function is temporarily non-functional. The current search engine is no longer viable and we are researching alternatives.
As a stop gap measure, we are using Google's custom search engine service.
If you know of an easy to use, open source, search engine ... please contact support@midrange.com.



Since i have not used tshark, tcpdump earlier so dont know how to use it,
man pages are lengthy and hence trying to read/use it .

The easiest thing is

$ tcpdump -i eth0 -w /tmp/test.pcap "tcp port 23"

or

$ tshark -i eth0 -w /tmp/test.pcap -f "tcp port 23"

Do this as root. Do use "tcp port 992" for Telnet-SSL. If you logged enought,
you can simply press Ctrl-C.

You can then post the "test.pcap" file to this list, or open it with the
graphical wireshark: "wireshark -r /tmp/test.pcap".



As an Amazon Associate we earn from qualifying purchases.

This thread ...

Follow-Ups:
Replies:

Follow On AppleNews
Return to Archive home page | Return to MIDRANGE.COM home page

This mailing list archive is Copyright 1997-2024 by midrange.com and David Gibbs as a compilation work. Use of the archive is restricted to research of a business or technical nature. Any other uses are prohibited. Full details are available on our policy page. If you have questions about this, please contact [javascript protected email address].

Operating expenses for this site are earned using the Amazon Associate program and Google Adsense.