Installation
Last updated
Was this helpful?
Last updated
Was this helpful?
The installation for Wireshark is very easy and typically comes with a packaged GUI wizard. Luckily if you're using Kali Linux (or the TryHackMe AttackBox) then it is already installed on your machine. Wireshark can run on Windows, macOS, and Linux. To begin installing Wireshark on a Windows or macOS device you will need to first grab an installer from the Wireshark website. Once you have downloaded an installer, simply run it and follow the GUI wizard.
If you are using Linux you can install Wireshark with apt install wireshark or a similar package manager.
Note: Wireshark can come with other packages and tools; you can decide whether or not you want to install them along with Wireshark.
For more information about Wireshark check out the Wireshark Documentation.
Read the above, and ensure you have Wireshark installed.