OwlArch

Software

πŸ”™ Go back home

Wireshark

Network Protocol Analyzer

Introduction

Wireshark is a powerful open-source tool for capturing and analyzing network traffic in real time. It is widely used by network administrators, developers, and security analysts to troubleshoot networks, debug protocols, and investigate security incidents.

Features

Installation

Available Packages

  1. Install both packages:
    sudo pacman -S wireshark-cli wireshark-qt  
    

Configure Permissions

To capture packets without root privileges:

  1. Add your user to the wireshark group:
    sudo usermod -aG wireshark $USER  
    
  2. Grant capabilities to dumpcap:
    sudo setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/bin/dumpcap  
    
  3. Log out and log back in for changes to take effect.

Usage

Launch the GUI

wireshark  

Capture Traffic via CLI (tshark)

tshark -i eth0  

Common Commands

| Command | Description | |β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”-|β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”β€”-| | tshark -i <interface> | Capture traffic on a specific interface. | | tshark -r file.pcap | Read a saved PCAP file. | | tshark -Y "http" | Filter HTTP traffic during capture. | | tshark -T fields -e ip.src | Extract specific fields (e.g., source IPs). |

Example Workflow

  1. Capture HTTPS traffic:
    tshark -i eth0 -Y "tls" -w https_traffic.pcap  
    
  2. Analyze DNS queries in the GUI:
    Open https_traffic.pcap in Wireshark and apply the filter dns.

Official Documentation & More Info

Contributing

Support

License

Wireshark is released under the GPL-2.0 License.


πŸ”™ Volatility πŸ”œ Zeek