tcpdump common uses; monitoring traffic on network

tcpdump -n -i <eth0> <host> <x.x.x.x>
tcpdump -n -i <eth0> <port> <#>
tcpdump -i eth0 -nn -c 10 tcp and host <x.x.x.x>
tcpdump -i wlan0 port http or port smtp or port imap or port pop3 -l -A | egrep -e 'pass=|pwd=|log=|login=|user=|username=|pw=|passw=|passwd=|password=|pass:|user:|username:|password:|login:pass |user |Referer:'

ssh root@server 'tshark  -w -' | wireshark -k -i -