wireshark
Wireshark is a free and open-source packet analyzer used by network admins and security professionals to capture, analyze, and filter network traffic.
Wireshark is a free and open-source packet analyzer that allows users to capture and analyze network traffic in real-time. It was originally known as Ethereal and was developed by Gerald Combs in 1998. Wireshark is available for multiple platforms, including Windows, macOS, and Linux.
The tool is used by network administrators and security professionals to troubleshoot network issues, detect and prevent network attacks, and analyze network performance. It can capture and display a wide range of protocols, including TCP, UDP, HTTP, DNS, and many more. This makes it an indispensable tool for any organization that relies on networks to carry out its operations.
One of the key features of Wireshark is its ability to capture packets in real-time. This allows users to see network traffic as it is happening and quickly identify any anomalies or suspicious activity. Wireshark can also save captured packets to a file for later analysis, which can be useful for forensics and incident response.
Another important feature of Wireshark is its powerful filtering capabilities. Users can apply filters to capture only the packets they are interested in, making it easier to analyze large network traces. Wireshark supports a wide range of filter expressions, including protocol types, IP addresses, and port numbers.
In addition to packet capturing and analysis, Wireshark also includes tools for generating traffic and sending packets. This can be useful for testing network configurations and verifying the behavior of network devices.
Wireshark is a very flexible tool that can be customized to suit the needs of individual users. It supports a range of plugins and extensions, which can add new functionality to the tool. It also has a rich ecosystem of third-party tools and scripts that can be used to extend its capabilities even further.
One of the challenges of using Wireshark is that it can generate large amounts of data. Capturing and analyzing packets can quickly consume a lot of disk space and processing power. Users need to be aware of these limitations and use the tool judiciously to avoid overwhelming their systems.
Despite these challenges, Wireshark is an essential tool for anyone who works with networks. Its ability to capture, analyze, and filter network traffic makes it an invaluable resource for troubleshooting, security, and performance tuning. With its rich set of features and flexibility, Wireshark is a must-have tool for any network professional.
Screenshots
wiresharktshark Usage Example
:~# tshark -f "tcp port 80" -i eth0
Packages and Binaries:
libwireshark-data
The libwireshark library provides the network packet dissection services developed by the Wireshark project.
This package contains the platform independent files.
Installed size: 7.25 MB
How to install: sudo apt install libwireshark-data
libwireshark-dev
The “libwireshark” library provides the network packet dissection services developed by the Wireshark project.
This package contains the static library and the C header files that are needed for applications to use libwireshark services.
Installed size: 4.44 MB
How to install: sudo apt install libwireshark-dev
libwireshark16
The libwireshark library provides the network packet dissection services developed by the Wireshark project.
Installed size: 107.87 MB
How to install: sudo apt install libwireshark16
libwiretap-dev
Wiretap, part of the Wireshark project, is a library that allows one to read and write several packet capture file formats.
Supported formats are:
Libpcap
Sniffer
LANalyzer
Network Monitor
“snoop”
“iptrace”
Sniffer Basic (NetXRay)/Windows Sniffer Pro
RADCOM WAN/LAN Analyzers
Lucent/Ascend access products
HP-UX nettl
Toshiba ISDN Router
ISDN4BSD “i4btrace” utility
Cisco Secure Intrusion Detection System iplogging facility
pppd logs (pppdump-format files)
VMS TCPTRACE
DBS Etherwatch (text format)
Catapult DCT2000 (.out files)
Wiretap’s shortcomings are: no filter capability and no support for packet capture.
This package contains the static library and the C header files.
Installed size: 195 KB
How to install: sudo apt install libwiretap-dev
libwiretap13
Wiretap, part of the Wireshark project, is a library that allows one to read and write several packet capture file formats.
Supported formats are:
Libpcap
Sniffer
LANalyzer
Network Monitor
“snoop”
“iptrace”
Sniffer Basic (NetXRay)/Windows Sniffer Pro
RADCOM WAN/LAN Analyzers
Lucent/Ascend access products
HP-UX nettl
Toshiba ISDN Router
ISDN4BSD “i4btrace” utility
Cisco Secure Intrusion Detection System iplogging facility
pppd logs (pppdump-format files)
VMS TCPTRACE
DBS Etherwatch (text format)
Catapult DCT2000 (.out files)
Wiretap’s shortcomings are: no filter capability and no support for packet capture.
Installed size: 694 KB
How to install: sudo apt install libwiretap13
libwsutil-dev
The libwsutil library provides utility functions for libwireshark6.
This package contains the static library and the C header files that are needed for applications to use the libwsutil library.
Installed size: 366 KB
How to install: sudo apt install libwsutil-dev
libwsutil14
The libwsutil library provides utility functions for libwireshark15.
Installed size: 269 KB
How to install: sudo apt install libwsutil14
tshark
Wireshark is a network “sniffer” - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here.
This package provides the console version of wireshark, named “tshark”.
Installed size: 403 KB
How to install: sudo apt install tshark
tshark
Dump and analyze network traffic
wireshark
Wireshark is a network “sniffer” - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here.
This is a meta-package for Wireshark.
Installed size: 37 KB
How to install: sudo apt install wireshark
wireshark-common
Wireshark is a network “sniffer” - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here.
This package provides files common to both wireshark and tshark (the console version).
Installed size: 1.34 MB
How to install: sudo apt install wireshark-common
capinfos
Prints information about capture files
captype
Prints the types of capture files
dumpcap
Dump network traffic
editcap
Edit and/or translate the format of capture files
mergecap
Merges two or more capture files into one
mmdbresolve
Read IPv4 and IPv6 addresses and print their IP geolocation information.
randpkt
Random packet generator
rawshark
Dump and analyze raw pcap data
reordercap
Reorder input file by timestamp into output file
sharkd
text2pcap
Generate a capture file from an ASCII hexdump of packets
wireshark-dev
Wireshark is a network “sniffer” - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here.
This package provides idl2wrs and other files necessary for developing new packet dissectors.
Installed size: 552 KB
How to install: sudo apt install wireshark-dev
asn2deb
Create a Debian package for BER monitoring from ASN.1
idl2deb
Create a Debian package for CORBA monitoring from IDL
idl2wrs
CORBA IDL to Wireshark Plugin Generator
wireshark-doc
Wireshark is a network “sniffer” - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here.
This package contains Wireshark User’s guide, Wireshark Developer’s Guide and the Lua Reference.
Installed size: 13.25 MB
How to install: sudo apt install wireshark-doc
wireshark-gtk
This is a transitional dummy package. It can safely be removed.
Installed size: 35 KB
How to install: sudo apt install wireshark-gtk
wireshark-qt
Wireshark is a network “sniffer” - a tool that captures and analyzes packets off the wire. Wireshark can decode too many protocols to list here.
This package provides the Qt version of Wireshark.
Installed size: 9.14 MB
How to install: sudo apt install wireshark-qt
wireshark
Interactively dump and analyze network traffic
Updated on: 2023-Mar-08
Last updated
Was this helpful?
