You are viewing an old version of this page. View the current version.

Compare with Current View Page History

Version 1 Current »


Install

brew install wireshark


Monitoring DNS activity

Using tcpdump

sudo tcpdump port 53


Using WireShark

sudo tshark port 53



  • No labels