{"id":596,"date":"2022-08-02T06:12:21","date_gmt":"2022-08-02T04:12:21","guid":{"rendered":"https:\/\/infosecscout.com\/?p=596"},"modified":"2023-11-22T13:00:08","modified_gmt":"2023-11-22T12:00:08","slug":"wireshark-on-kali-linux","status":"publish","type":"post","link":"https:\/\/infosecscout.com\/wireshark-on-kali-linux\/","title":{"rendered":"How To Install & Use Wireshark On Kali Linux"},"content":{"rendered":"\n

Wireshark is a free and open-source tool to capture and analyze network traffic. Basically, it will intercept network packets and display their content in a nice interface, so you can analyze them. It’s available on most operating systems. I will show you how to use it on Kali Linux, and share interesting features for you to use.<\/p>\n\n\n\n

Wireshark is installed by default on Kali Linux, and can be used directly after installation. It’s one of the most import tool included in this distribution, used by hackers and pen testers to analyze network traffic.<\/strong><\/p>\n\n\n\n

But once installed, the first steps might be a bit confusing if you never used it before. So keep reading for the full installation procedure, and an introduction to some of the most powerful features.<\/p>\n\n\n\n

\n
\n

Table of Contents<\/p>\nToggle<\/span><\/path><\/svg><\/svg><\/span><\/span><\/span><\/a><\/span><\/div>\n