Android通过tcpdump抓包

1. 手机要有root权限

2. 下载tcpdump

http://www.strazzere.com/android/tcpdump

3.上传tcpdump到手机

$ adb push c:\wherever_you_put\tcpdump /data/local/tcpdump

如果提示

failed to copy 'tcpdump' to '/data/local/tcpdump': Permission denied

则如下操作后重试

$ adb shell

$ su

$ chmod -R 777 /data/local

$ exit

4.给予tcpdump 执行权限

$ adb shell chmod 6755 /data/local/tcpdump

5.连接到手机的控制端,获得root权限

$ adb shell

$ su

6.切换到tcpdump 的所在目录

$ cd /data/local

7.抓包

$ ./tcpdump -i any -p -s 0 -w /sdcard/capture.pcap

tcpdump 命令参数:

# "-i any": listen on any network interface
# "-p": disable promiscuous mode (doesn't work anyway)
# "-s 0": capture the entire packet
# "-w": write packets to a file (rather than printing to stdout)
... do whatever you want to capture, then ^C to stop it ...

8.从手机端下载文件到电脑

$ adb pull /sdcard/capture.pcap d:/

9.在电脑上用wireshark打开capture.pcap即可分析log.

如果需要执行包过滤,只抓取得某些类型的报文,可以参考下面的介绍。

Execute the following if you would like to watch packets go by rather than capturing them to a file (-n skips DNS lookups. -s 0 captures the entire packet rather than just the header):

$ adb shell tcpdump -n -s 0

Typical tcpdump options apply. For example, if you want to see HTTP traffic:

$ adb shell tcpdump -X -n -s 0 port 80

根据以上的信息,写一个bat去执行(tcpdump文件必须在当前目录里)。

开始tcpdump

$ adb push tcpdump /data/local/tcpdump

$ adb shell chmod 6755 /data/local/tcpdump

$ adb shell rm -r /sdcard/capture.pcap

$ adb shell  /data/local/tcpdump -i any -p -s 0 -w /sdcard/capture.pcap

$ pause

下载tcpdump文件到电脑

$ adb pull /sdcard/capture.pcap capture.pcap

问题:有些机器root后通过adb shell 后,默认不是root用户,需要输入 su才能切换到root,这样在执行批处理会有问题,解决方法如下

$ adb shell "su -c 'sleep 1'"

$ adb start-server

$ adb push tcpdump /data/local/tcpdump

因没有root权限导致的问题

$ adb shell su -c "/data/local/tmp/tcpdump -i any -p -s 0 -w /sdcard/netCapture.pcap"

参考链接


Android通过tcpdump抓包

发布者

发表回复

您的电子邮箱地址不会被公开。 必填项已用 * 标注