How to Install Wireshark on Kali Linux

Wireshark is a network protocol analyzer used to capture and analyze network traffic. In this tutorial, we will go through the steps to install Wireshark on Kali Linux, the latest version.

Prerequisites

Before installing Wireshark, we need to ensure that our system is up to date by running the following commands in the terminal:

sudo apt-get update
sudo apt-get upgrade

Installing Wireshark

  1. Open the terminal and type the following command to install the latest version of Wireshark:
sudo apt-get install wireshark
  1. During the installation, you will be prompted to configure your network interfaces for capturing. Press tab and then enter.

  2. After finishing the installation, you can start Wireshark by typing the following command in the terminal:

sudo wireshark &
  1. To capture packets, select the interface you want to use by clicking on Capture > Interfaces or by pressing Ctrl + I. Select the interface and click on Start to begin the capture.

Conclusion

In this tutorial, we have gone through the steps to install Wireshark on Kali Linux, the latest version. Remember to always use Wireshark responsibly and within legal and ethical boundaries.

If you want to self-host in an easy, hands free way, need an external IP address, or simply want your data in your own hands, give IPv6.rs a try!