Android中使用tcpdump抓取网络数据包

来源:互联网 发布:淘宝购物数据流程图 编辑:程序博客网 时间:2024/04/30 06:39

 

tcpdump下载地址  http://www.strazzere.com/android/tcpdump
                 源码和文档 http://www.tcpdump.org/
wireshark 无须多说了,PC上大名鼎鼎的网络数据抓取分析工具,这里主要是用来打开和分析tcpdump抓取的网路数据包。


1.下载tcpdump到电脑上

adb root   
adb remount   
adb push tcpdump /system/bin/tcpdump   
adb shell chmod 6755  /system/bin/tcpdump  


2. 运行tcpdump,这个需要root权限,不过上面的命令已经获取root了

adb shell tcpdump -i any -p -s 0 -w /sdcard/capture.pcap   
# "-i any": listen on any network interface   
# "-p": disable promiscuous mode (doesn't work anyway)   
# "-s 0": capture the entire packet   
# "-w": write packets to a file (rather than printing to stdout)   
   
   ... do whatever you want to capture, then ^C to stop it ...   
   
adb pull /sdcard/capture.pcap .   
sudo apt-get install wireshark  # or ethereal, if you're still on dapper   
wireshark capture.pcap          # or ethereal   
   
   ... look at your packets and be wise ...   
You can run tcpdump in the background from an interactive shell or from Terminal. By default, tcpdump captures all traffic without filtering. If you prefer, add an expression like port 80 to the tcpdump command line.

Real time packet monitoring
Execute the following if you would like to watch packets go by rather than capturing them to a file (-n skips DNS lookups. -s 0 captures the entire packet rather than just the header):
adb shell tcpdump -n -s 0 


Typical tcpdump options apply. For example, if you want to see HTTP traffic:
adb shell tcpdump -X -n -s 0 port 80

 

0 0