CentOS

How to Install Wireshark on CentOS 8

Wireshark

Wireshark is the most popular freely available and an open-source best network analyzing tool. Using the Wireshark, the user can record or capture the incoming and outgoing network packets in a real-time environment that is further used for network troubleshooting, communication protocol development, packet analysis, and many more tasks.

We will give you a demo in this article of how to install the Wireshark network analyzer tool on the CentOS 8 system.

Prerequisites

Users must have root privileges to install Wireshark on CentOS 8 system.

Installation Wireshark network analyzer tool on CentOS 8

The Wireshark tool can be installed using a quite simple method. The following method will show you the step-by-step installation of the Wireshark tool on the CentOS 8 Linux system. Open the Terminal from the left sidebar of the ‘Activities’ section as follows:

Step 1: Update the packages list

The following command will update the system packages list to ensure that you get the latest release of Wireshark software along with all dependencies.

$ sudo dnf install epel-release

$ sudo dnf update

Step 2: Install Wireshark network analyzer

The Wireshark software you can install from the default CentOS package repositories using the dnf package manager. The following command will help you to install the Wireshark tool on your CentOS system:

$ sudo dnf install wireshark wireshark-cli

Step 3: Access Wireshark tool

If you are running your system without GUI, Wireshark offers the command-line interface. However, you can also launch the GUI Wireshark environment according to your requirement. The best practice is to capture the log using CLI and then review it using the graphical interface. Display the installed Wireshark version by typing the below-given command:

$ tshark --version

The installed Wireshark network analyzer version will be displayed on the terminal.

Sometimes, the user gets an error of ‘Permission denied’, when the Wireshark starts as the local user. In this case, start the Wireshark tool as root user or add this local user to the Wireshark group using the following command:

$ sudo usermod -a -G wireshark username

Conclusion

We have presented in this article how to install the Wireshark network analyzer tool on CentOS 8 system. Once Wireshark installed on your system, you can capture incoming and outgoing data packets over the network. I hope the installation of Wireshark on the Linux system will help you in the future. Learn this tool and enjoy its benefits. Thanks!

Similar Posts