Wireshark对远程Linux主机抓包

https://blog.csdn.net/a610786189/article/details/80436582

01 Linux rpcapd服务的安装
yum install glibc-static gcc flex byacc -y
wget http://www.winpcap.org/install/bin/WpcapSrc_4_1_2.zip
unzip WpcapSrc_4_1_2.zip
cd winpcap/wpcap/libpcap
chmod +x configure runlex.sh
CFLAGS=-static ./configure
make
cd rpcapd
make

02 启动 rpcapd 服务
./rpcapd -n
1


03 在本地Wireshark配置远程抓包接口

原文地址:https://www.cnblogs.com/SZLLQ2000/p/12244645.html