Changes

Jump to: navigation, search

B2G/QA/Tips And Tricks

1 byte added, 23:37, 17 March 2014
Packet Sniffing
# In one shell start tcpdump.
adb shell “tcpdump -n -s 0 -w – | nc -l -p 11233″
# 3. In another shell, forward data and start Wireshark.
adb forward tcp:11233 tcp:11233 && nc 127.0.0.1 11233 | sudo wireshark -k -S -i -
Confirm
4,378
edits

Navigation menu