sudo(8) tcpdump(8) -s 0 -A %27tcp%5B%28%28tcp%5B12%3A1%5D %26 0xf0%29 %3E%3E 2%29%3A4%5D %3D 0x47455420%27
execute a command as another user
dump traffic on a network
-s     Snarf snaplen bytes of data from each packet rather than the  default  of  65535  bytes.   Packets
       truncated because of a limited snapshot are indicated in the output with ``[|proto]'', where proto
       is the name of the protocol level at which the truncation has occurred.  Note that  taking  larger
       snapshots  both  increases  the  amount  of  time  it  takes  to process packets and, effectively,
       decreases the amount of packet buffering.  This may cause packets to be lost.   You  should  limit
       snaplen  to  the  smallest number that will capture the protocol information you're interested in.
       Setting snaplen to 0 sets it to the default of 65535,  for  backwards  compatibility  with  recent
       older versions of tcpdump.
-A     Print each packet (minus its link level header) in ASCII.  Handy for capturing web pages.
source manpages: sudotcpdump