您的位置:首页 > Web前端

Fedora11下安装和运行wireshark

2014-06-13 22:01 211 查看
以root用户运行:yum install wireshark

二、运行

在终端中键入命令:

#wireshark

bash:wireshark:command not found

#whereis wireshark

wireshark: /usr/lib/wireshark /usr/share/wireshark

#cd /usr/lib/wireshark

#ls

plugins

#cd /usr/share/wireshark; ls

AUTHORS-SHORT dtds mergecap.html tshark.html

capinfos.html dumpcap.html radius wimaxasncp

cfilters editcap.html rawshark.html wireshark-filter.html

colorfilters help services wireshark.html

COPYING idl2wrs.html smi_modules ws.css

dfilters ipmap.html text2pcap.html

diameter manuf tpncp

解决方法:

#yum search wireshark

============================== Matched: wireshark ==============================

pcapdiff.noarch : Compares packet captures, detects forged, dropped or mangled

: packets

samba4-pidl.i586 : Perl IDL compiler

ulogd-pcap.i586 : PCAP output plugin for ulogd

wireshark.i586 : Network traffic analyzer

wireshark-gnome.i586 : Gnome desktop integration for wireshark and

: wireshark-usermode

#yum install wireshark-gnome.i586

#whereis wireshark

wireshark: /usr/bin/wireshark /usr/sbin/wireshark /usr/lib/wireshark /usr/share/wireshark /usr/share/man/man1/wireshark.1.gz

#wireshark

done!!!!!
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: