iNSTALL WIRESHARK ON kali linux/ubuntu/debain

Wiresahark is one of the best tools use for penetration testing on Kali Linux, Windows, MAC, Solaris etc. It is freely available GUI based tool and most often use as a network packet analyzer that basically caught the network packets in real time scenario and make them available in human readable format. Even at microscopic level, one can easily watch the network packets with the help of Wireshark.

Also Read: How to Install Burpsuite on Kali Linux and How to Install NMAP on Kali Linux


Wireshark is use to sort out the network problems, can analyze different problems on software and communication protocol development process and few times can also be use just for educational purposes. Wireshark with the help of its well-known library “pcap” can capture the network packets.

Also Read: how to speed up windows and How to restore or backup data of your computer


Main Features of Wireshark will include the following:


• Wireshark comes out with a feature of supporting so many protocols for inspection purpose.
• Wireshark has the capacity to properly capture the packets in real time and one can use those packets for analyzation even after offline.
• It has numerous filters to analyze the data.
• Captured data can be available as compressed as well uncompressed.
• It supports different file formats to data analysis such as XML, CSV, plain text formats etc. Also, the data can be captured from different sources such as through wifi, Bluetooth, USB, Ethernet, Frame relay, token rings etc.

Also Read: Top Penetration Tools for Kali Linux and How to Hack Facebook Account

How to Install Wireshark on Ubuntu 16.04 / 17.10

Wireshark is freely available with default Ubuntu repositories and it can be very easily install by inserting the following command in the Ubuntu terminal:

linuxtechi@nixworld:~$ sudo apt-get update
linuxtechi@nixworld:~$ sudo apt-get install wireshark -y

Once installed the latest version of the wireshark, you need to ensure to properly configure the official wireshark repository. To do so, you need to put the following commands one by one in the ubuntu terminal:

linuxtechi@nixworld:~$ sudo add-apt-repository ppa:wireshark-dev/stable
linuxtechi@nixworld:~$ sudo apt-get update
linuxtechi@nixworld:~$ sudo apt-get install wireshark -y

Above commands will properly install the wireshark with its official repository. Once done the next thing is to use the following command to capture the real-time packets

linuxtechi@nixworld:~$ sudo setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/bin/dumpcap

How to Install Wireshark on Debian 9

The repositories are already available in the Debain 9 so there is no need to install them separately. In order to install wieshark on debain 9, you have to put the following command. 

linuxtechi@nixhome:~$ sudo apt-get update
linuxtechi@nixhome:~$ sudo apt-get install wireshark -y

While the installation process is running, it will ask you to configure dumpcap for non-superusers. Choose “YES” and click “Enter”.

Select ‘yes’ and then hit enter.

The installation process on Debian 9 will be completed once you execute it.

How to Access Wireshark on Debian 9 System

Click on Wireshark icon

How to Access Wireshark on Ubuntu 16.04 / 17.10

Click on Wireshark icon

Visited 14 times, 1 visit(s) today

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.