tcpdump crawl mysql message

# Tcpdump -n -nn -tttt -i eth1 -s 65535 'port 3306' -w tcpdump_mysql.ret -C 100 contains a plurality of TCP packet mysql protocol packet, a protocol packet is a mysql record. Use the packet capture tool broke tcpdump_mysql.ret file can also use tcpdump to capture the sql statement execution. # Tcpdump -i eth1 -s 0 -l -w - dst port 3306 | strings

Reproduced in: https: //my.oschina.net/766/blog/211075

Guess you like

Origin blog.csdn.net/weixin_34342992/article/details/91547451