linux tcpdump抓包Post请求

tcpdump -s 0 -A 'tcp dst port 80 and (tcp[((tcp[12:1] & 0xf0) >> 2):4] = 0x504f5354)' -w file_name.pcap

文件可用wireshark打开。

猜你喜欢

转载自www.cnblogs.com/ifindu-san/p/12013196.html