Wireshark

From Torben's Wiki
tshark -f "tcp port 443" -i eth0 -w /tmp/wireshark.cap