android Tcpdump抓包分析

来源:互联网 发布:deap python 编辑:程序博客网 时间:2024/06/06 02:12

需要文件tcpdump

下载tcpdump,  还有个地址是http://www.strazzere.com/android/tcpdump,不知道具体版本。

详细使用请参考http://www.tcpdump.org/里面的文档


tcpdump下载文件附件解压得到tcpdump 放在adb的同目录下
以下是cmd 代码
首先获得ROOT权限
adb root
将文件传送到手机上
adb push tcpdump /data/local/tcpdump
设置权限
adb shell chmod 6755 /data/local/tcpdump
开启shell
adb shell
然后再切换路径:
cd data
cd local
下面开始抓包 并储存在SD卡capture.pcap
adb shell /data/local/tcpdump -p -vv -s 0 -w /sdcard/capture.pcap
停止抓包的快捷键Ctrl+C
然后
adb pull /sdcard/capture.pcap  c:/


capture.pcap 弄到c盘


你需要root权限,

adb push c:\wherever_you_put\tcpdump /data/local/tcpdumpadb shell chmod 6755 /data/local/tcpdump抓包很简单adb shell tcpdump -p -vv -s 0 -w /sdcard/capture.pcap# "-p": disable promiscuous mode (doesn't work anyway)# "-s 0": capture the entire packet# "-w": write packets to a file (rather than printing to stdout)   ... do whatever you want to capture, then ^C to stop it ...导出adb pull /sdcard/capture.pcap .下载wireshark查看数据包,地址是http://www.wireshark.org/download.html,打开这个数据包,就可以查看数据包内容了。



下文出自:http://blog.csdn.net/jackie_gnu/article/details/7004985

Android利用tcpdump抓包

Instructions 
http://source.android.com/porting/tcpdump.html
Source Code and Documents 
http://www.tcpdump.org/ 
Compiled Binary Download 
http://www.strazzere.com/android/tcpdump
数据包分析工具Wireshark 
http://www.wireshark.org/download.html


Installing tcpdump 
Pushing the binary to an existing device
 
Download tcpdump from http://www.tcpdump.org/, then execute:
Cmd代码 复制代码 收藏代码
  1. adb root   
  2. adb remount   
  3. adb push /wherever/you/put/tcpdump /system/xbin/tcpdump   
  4. adb shell chmod 6755 /data/local/tmp/tcpdump  


Running tcpdump 
You need to have root access on your device. 
Batch mode capture 
The typical procedure is to capture packets to a file and then examine the file on the desktop, as illustrated below:
Cmd代码 复制代码 收藏代码
  1. adb shell tcpdump -i any -p -s 0 -w /sdcard/capture.pcap   
  2. "-i any": listen on any network interface   
  3. "-p": disable promiscuous mode (doesn't work anyway)   
  4. "-s 0": capture the entire packet   
  5. "-w": write packets to a file (rather than printing to stdout)   
  6.   
  7.    ... do whatever you want to capture, then ^C to stop it ...   
  8.   
  9. adb pull /sdcard/capture.pcap .   
  10. sudo apt-get install wireshark  # or ethereal, if you're still on dapper   
  11. wireshark capture.pcap          # or ethereal   
  12.   
  13.    ... look at your packets and be wise ...  


You can run tcpdump in the background from an interactive shell or from Terminal. By default, tcpdump captures all traffic without filtering. If you prefer, add an expression like port 80 to the tcpdump command line.

Real time packet monitoring 
Execute the following if you would like to watch packets go by rather than capturing them to a file (-n skips DNS lookups. -s 0 captures the entire packet rather than just the header):
Cmd代码 复制代码 收藏代码
  1. adb shell tcpdump -n -s 0  


Typical tcpdump options apply. For example, if you want to see HTTP traffic: 
Cmd代码 复制代码 收藏代码
  1. adb shell tcpdump -X -n -s 0 port 80  

0 0
原创粉丝点击