Ask Your Question

Revision history [back]

click to hide/show revision 1
initial version

How do I use SSH Remote Capture in Wireshark

I am using Wireshark 2.4.6 portable (downloaded from this site) and I am trying to configure the remote capture I am not clear on what I should use in the remote capture command line. What should I put there?

There is a help for this but it refers to the CLI option https://www.wireshark.org/docs/man-pages/sshdump.html

On the above page they say that using that sshdump CLI is the equivalent of this Unix CLI

ssh remoteuser@remotehost -p 22222 'tcpdump -U -i IFACE -w -' > FILE & $ wireshark FILE w

image description