Wireshark : Hacking Tool for Ubuntu 10.04

Wireshark is one of the most widely used network packet analyzer to capture the network packets and help you in analyzing those packets by providing as much details as possible.It is an Open Source software and available free for all major platforms.Wireshark is specially used by network administrators to troubleshoot network problems and ethical hackers use it to test security loopholes in the network.Wireshark is also helpful for beginners who want to know more about the internal implementation details about the network protocols and packets.

network analyzer-wireshark for ubuntu

Installing Wireshark on Ubuntu 10.04 for network analysis

1. Open Synaptic Package Manager from System->Administration->SPM.

2. Now,search for “wireshark“(excluding double quotation mark).

3. Then,check the box that indicate wireshark – network traffic analyzer GTK+ version and mark the additional required package too.

install wireshark network analyzer on ubuntu

4. Next,click on Apply to begin the download and installation procedures.It will finish within few minutes.

5. you have installed Wireshark successfully on your ubuntu computer.To access it go to Applications->Internet->Wireshark.

Join the Conversation

5 Comments

  1. Guide me gow to use it in ubuntu 10.04. i’ve downloaded wireshark but don get a clue on how to use it here…

    1. $ sudo wireshark
      [sudo] password for : you know password

      the wireshark window appear then you click “start a new live capture ” from the menu bar. now it will start to monitor

Leave a comment

Leave a Reply to yumluv Cancel reply

Your email address will not be published. Required fields are marked *