🧙‍♂️
docs.skou.xyz
CtrlK
  • Knowledge base
  • Linux
    • General
      • Group management
      • Terminal usage
    • Errors
      • VirtualBox: Firefox crashes inside guest OS
      • error: failed to prepare transaction (could not satisfy dependencies)
      • GPGME error: No data
      • Stuck at boot screen after update
    • GPU related
      • Hybrid GPU setup (AMD/NVIDIA)
      • NVIDIA
        • Overclocking and fan profiling
    • Tools
      • aircrack-ng
      • airmon-ng
      • airodump-ng
      • archlinux-java
      • comm
      • cut
      • dd
      • firejail
      • git, github-cli
      • gobuster
      • grep
      • hashcat
        • Driver Timeout Patch
      • hcxtools
        • hcxdumptool
        • hcxpcapngtool
        • hcxhashtool
      • hydra
      • john
      • metasploit
      • msfvenom
      • ncdu
      • nl
      • nmap
      • recon-ng
      • smb
      • split
      • sqlmap
      • ssh
        • scp
      • syncthing
      • virtualbox
      • wfuzz
      • wireshark
    • Miscellaneous
      • Huion H640P
      • Varmilo VA88M fn keys
  • Security
    • Writeups
      • HackTheBox
        • Archetype
      • OverTheWire
        • Bandit
      • TryHackMe
        • agent sudo
        • skynet
        • dailybugle
  • Raspberry Pi
    • General
    • PiVPN
  • Pwnagotchi
    • General
  • Programming / Scripting
    • C
      • General
      • Pointers
    • Python
      • argparse
      • dataclass
      • doctest
      • testing
      • venv
    • CryptoHack
      • Introduction
      • General
    • LeetCode
  • Mining
    • SRBMiner
    • NBMiner
    • nanominer
  • Miscellaneous
    • Online resources
Powered by GitBook
On this page
  1. Linux
  2. Tools

wireshark

Network protocol-analyzer.

Capturing privileges

Do not run wireshark as root. When installing wireshark, the packet capturing capabilities will be set to use /usr/bin/dumpcap, which can only be executed as root or members of the wireshark group.

Hence we must add the intended user of wireshark to the wireshark group. See Group management.

PreviouswfuzzNextMiscellaneous

Last updated 3 years ago