4 examples for tcpdump

{{ score }}
  # Begin a capture on eth0
# -e print the ethernet address
# -n Dont convert host addresses to names
# -i specify an interface
tcpdump -eni eth0
        
{{ score }}
  # Dump all traffic destined for TCP port 80. (show numeric IP addresses -n)
tcpdump -n dst port 80
        
{{ score }}
  # Splitting a large pcap
tcpdump -r network.pcap -C 100 -w output
        
{{ score }}
  # Capturing with tcpdump for viewing with Wireshark
# Older versions of tcpdump truncate packets to 68 or 96 bytes. If this is the case, use -s to capture full-sized packets
tcpdump -i  -s 65535 -w