Sponsored Content
Operating Systems Solaris Solaris Administration for ssh users Post 302334016 by microbot on Tuesday 14th of July 2009 01:10:23 PM
Old 07-14-2009
Yes SSH can be sniffed with wireshark and if you install a good keyloger on network you can get passwords and usernames , but that is illegal action . If you going to sniff using wireshark you just look for http 1,0
 

8 More Discussions You Might Find Interesting

1. UNIX for Dummies Questions & Answers

regds solaris administration

hii alll I need clarification regarding solaris administration what the best way to fine tune the solaris system in in sparc system.I had solaris 8 running on sunblade 1000 can i delete files from var(like what all files i can delete or remove) like wise for other slices what all i can... (1 Reply)
Discussion started by: solaris8in
1 Replies

2. UNIX for Dummies Questions & Answers

solaris administration book

hi can anyone give me a link of Solaris administration book (solaris 10). Regards Rochit (1 Reply)
Discussion started by: rochitsharma
1 Replies

3. Solaris

Steps toward Solaris Administration

Dear All, I am currently working as Unix Operator. I am looking forward for Unix Solaris Administration. I need everyone's guidance on this forum, please advice me from where should i start. well i have already installed Solaris version on X86. So please let me know what should i do to become... (9 Replies)
Discussion started by: imrankhan.in
9 Replies

4. Solaris

Solaris 10 Zone Administration.

Hey now! I am new to Solaris 10 (at least to using Zones on it) I have just been handed a bunch of servers with zones already created. and I am adding users, setting up .bash_profile and .bashrc scripts. Does anyone know a way to do things like user adds on all the non-global zones at... (6 Replies)
Discussion started by: BrewDudeBob
6 Replies

5. UNIX for Dummies Questions & Answers

Need Books on Solaris 10 Administration

Hi Everyone, Could you please help me with Solaris 10 administration docs? I need this as i will soon be taking up the role of a administrator.. (2 Replies)
Discussion started by: sankasu
2 Replies

6. Solaris

Solaris User Administration

Hi All..... How many maximum no of users can be created in solaris 10.0 Waiting for the reply ..... (2 Replies)
Discussion started by: sendhils13
2 Replies

7. Solaris

Solaris User Administration

unable to run smgroup / smadd command to create or modify the users and directories. (1 Reply)
Discussion started by: sendhils13
1 Replies

8. Cybersecurity

Private account for administration users

Hello, My DBAs are connecting to the unix servers with ORACLE account. I would like to create for each one of them a private user . Only after connecting in ther private user allow them to su -oracle . My problem is that i need to prevent them from connecting remothly with SSH as oracle user.... (1 Reply)
Discussion started by: yoavbe
1 Replies
MERGECAP(1)						  The Wireshark Network Analyzer					       MERGECAP(1)

NAME
mergecap - Merges two or more capture files into one SYNOPSIS
mergecap [ -a ] [ -F <file format> ] [ -h ] [ -s <snaplen> ] [ -T <encapsulation type> ] [ -v ] -w <outfile>|- <infile> ... DESCRIPTION
Mergecap is a program that combines multiple saved capture files into a single output file specified by the -w argument. Mergecap knows how to read libpcap capture files, including those of tcpdump, Wireshark, and other tools that write captures in that format. By default, Mergecap writes the capture file in libpcap format, and writes all of the packets from the input capture files to the output file. Mergecap is able to detect, read and write the same capture files that are supported by Wireshark. The input files don't need a specific filename extension; the file format and an optional gzip compression will be automatically detected. Near the beginning of the DESCRIPTION section of wireshark(1) or http://www.wireshark.org/docs/man-pages/wireshark.html <http://www.wireshark.org/docs/man-pages/wireshark.html> is a detailed description of the way Wireshark handles this, which is the same way Mergecap handles this. Mergecap can write the file in several output formats. The -F flag can be used to specify the format in which to write the capture file, mergecap -F provides a list of the available output formats. Packets from the input files are merged in chronological order based on each frame's timestamp, unless the -a flag is specified. Mergecap assumes that frames within a single capture file are already stored in chronological order. When the -a flag is specified, packets are copied directly from each input file to the output file, independent of each frame's timestamp. The output file frame encapsulation type is set to the type of the input files if all input files have the same type. If not all of the input files have the same frame encapsulation type, the output file type is set to WTAP_ENCAP_PER_PACKET. Note that some capture file formats, most notably libpcap, do not currently support WTAP_ENCAP_PER_PACKET. This combination will cause the output file creation to fail. OPTIONS
-a Causes the frame timestamps to be ignored, writing all packets from the first input file followed by all packets from the second input file. By default, when -a is not specified, the contents of the input files are merged in chronological order based on each frame's timestamp. Note: when merging, mergecap assumes that packets within a capture file are already in chronological order. -F <file format> Sets the file format of the output capture file. Mergecap can write the file in several formats; mergecap -F provides a list of the available output formats. The default is to use the file format of the first input file. -h Prints the version and options and exits. -s <snaplen> Sets the snapshot length to use when writing the data. If the -s flag is used to specify a snapshot length, frames in the input file with more captured data than the specified snapshot length will have only the amount of data specified by the snapshot length written to the output file. This may be useful if the program that is to read the output file cannot handle packets larger than a certain size (for example, the versions of snoop in Solaris 2.5.1 and Solaris 2.6 appear to reject Ethernet frames larger than the standard Ethernet MTU, making them incapable of handling gigabit Ethernet captures if jumbo frames were used). -v Causes mergecap to print a number of messages while it's working. -w <outfile>|- Sets the output filename. If the name is '-', stdout will be used. This setting is mandatory. -T <encapsulation type> Sets the packet encapsulation type of the output capture file. If the -T flag is used to specify a frame encapsulation type, the encapsulation type of the output capture file will be forced to the specified type, rather than being the type appropriate to the encapsulation type of the input capture files. Note that this merely forces the encapsulation type of the output file to be the specified type; the packet headers of the packets will not be translated from the encapsulation type of the input capture file to the specified encapsulation type (for example, it will not translate an Ethernet capture to an FDDI capture if an Ethernet capture is read and '-T fddi' is specified). SEE ALSO
tcpdump(8), pcap(3), wireshark(1), tshark(1), dumpcap(1), editcap(1), text2pcap(1) NOTES
Mergecap is based heavily upon editcap by Richard Sharpe <sharpe[AT]ns.aus.com> and Guy Harris <guy[AT]alum.mit.edu>. Mergecap is part of the Wireshark distribution. The latest version of Wireshark can be found at <http://www.wireshark.org>. HTML versions of the Wireshark project man pages are available at: http://www.wireshark.org/docs/man-pages <http://www.wireshark.org/docs/man-pages>. AUTHORS
Original Author -------- ------ Scott Renfro <scott[AT]renfro.org> Contributors ------------ Bill Guyton <guyton[AT]bguyton.com> 1.2.8 2010-05-05 MERGECAP(1)
All times are GMT -4. The time now is 10:49 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy