tcpdump mailing list archives

Question about pcap


From: Nick Echidna <verminoz () gmail com>
Date: Wed, 29 Sep 2010 18:52:32 +0300

Hello,
I'm developing a program using pcap. I manage to successfully sniff the
desired packets but I was wondering something that the man page doesn't make
clear.

Is it possible to block any specific network traffic? For example, block
traffic through a specific port, like a firewall does.

Thank you in advance
Nick
-
This is the tcpdump-workers list.
Visit https://cod.sandelman.ca/ to unsubscribe.


Current thread: