linux下安装和运行wireshark

来源:互联网 发布:手机知乎怎么看提问者 编辑:程序博客网 时间:2024/06/05 12:39

一、安装
以root用户运行:yum install wireshark

二、运行
在终端中键入命令:
#wireshark
bash:wireshark:command not found

#whereis wireshark
wireshark: /usr/lib/wireshark /usr/share/wireshark

#cd /usr/lib/wireshark
#ls
plugins

#cd /usr/share/wireshark; ls
AUTHORS-SHORT dtds mergecap.htmltshark.html
capinfos.html dumpcap.html radius wimaxasncp
cfilters editcap.html rawshark.html wireshark-filter.html
colorfilters help serviceswireshark.html
COPYING idl2wrs.html smi_modules ws.css
dfilters ipmap.html text2pcap.html
diameter manuf tpncp

解决方法:

http://forums.fedoraforum.org/showthread.php?p=1307301

yum search wireshark(搜索匹配特定字符的rpm包)
yum install wireshark-gnome.i386(wireshark的图形界面)

#whereis wireshark
wireshark: /usr/bin/wireshark /usr/sbin/wireshark /usr/share/wireshark /usr/share/man/man1/wireshark.1.gz

#wireshark

成功!

原创粉丝点击