How To Install Wireshark on Ubuntu 22.04

In this guide, we intend to teach you How To Install Wireshark on Ubuntu 22.04.

Wireshark is a network protocol analyzer or an application that captures packets from a network connection, such as from your computer to your home office or the internet. The packet is the name given to a discrete unit of data in a typical Ethernet network.

Wireshark is the most often-used packet sniffer in the world. Like any other packet sniffer, Wireshark does three things:

  1. Packet Capture: Wireshark listens to a network connection in real-time and then grabs entire streams of traffic – quite possibly tens of thousands of packets at a time.
  2. Filtering: Wireshark is capable of slicing and dicing all of this random live data using filters. By applying a filter, you can obtain just the information you need to see.
  3. Visualization: Wireshark, like any good packet sniffer, allows you to dive right into the very middle of a network packet. It also allows you to visualize entire conversations and network streams.

Steps To Install Wireshark on Ubuntu 22.04

To install the latest release of Wireshark, you need to log in to your server as a non-root user with sudo privileges. To do this, you can follow our guide on Initial Server Setup with Ubuntu 22.04.

Install Wireshark Network Analyzer on Ubuntu 22.04

First, update your local package index with the command below:

sudo apt update

Add Wireshark PPA Repository

Then, to install the latest release of Wireshark, you need to add the PPA repository to your server.

To do this, install the dependencies:

sudo apt install software-properties-common

Then, use the command below to add the Wireshark PPA repository on Ubuntu 22.04:

sudo add-apt-repository ppa:wireshark-dev/stable

Run the system update:

sudo apt update

Now use the following command to install Wireshark:

sudo apt install wireshark

The system by default only lets users with sudo access capture network data, if you also want the non-root users to use the Wireshark to analyze the network then select the Yes option otherwise let the No be selected and simply press the Enter key.

When your installation is complete, verify it by checking the Wireshark version:

wireshark -v
Output
Wireshark 3.6.7 (Git v3.6.7 packaged as 3.6.7-1~ubuntu22.04.0+wiresharkdevstable)
...

How To Launch Wireshark on Ubuntu 22.04

You can now launch Wireshark either from the command line or from the activities.

To start Wireshark, run the following command:

sudo wireshark &

You will see the Wireshark interface on Ubuntu 22.04:

Wireshark interface

Now you can start using your Wireshark. For example, you can Capture the data from available network interfaces. To do this, click on the shark flipper icon in the top left corner to start recording

Set up Wireshark Command Line Interface

Also, you can Wireshark from the command line, to see how it works, use the command below:

tshark --help
Output
Usage: tshark [options] ...

Capture interface:
  -i <interface>, --interface <interface>
                           name or idx of interface (def: first non-loopback)
  -f <capture filter>      packet filter in libpcap filter syntax
  -s <snaplen>, --snapshot-length <snaplen>
                           packet snapshot length (def: appropriate maximum)
  -p, --no-promiscuous-mode
                           don't capture in promiscuous mode
  -I, --monitor-mode       capture in monitor mode, if available
  -B <buffer size>, --buffer-size <buffer size>
                           size of kernel buffer (def: 2MB)
  -y <link type>, --linktype <link type>
                           link layer type (def: first appropriate)
  --time-stamp-type <type> timestamp method for interface
  -D, --list-interfaces    print list of interfaces and exit
  -L, --list-data-link-types
                           print list of link-layer types of iface and exit
  --list-time-stamp-types  print list of timestamp types for iface and exit

Capture stop conditions:
  -c <packet count>        stop after n packets (def: infinite)
....

If it doesn’t work, install it by using the command below:

sudo apt install tshark

Conclusion

At this point, you have learned to Install Wireshark on Ubuntu 22.04.

Hope you enjoy it.

You may be like these articles:

Set Up Password Authentication with Apache on Ubuntu 20.04

Set up Nginx Password Authentication on Ubuntu 20.04

Newsletter Updates

Enter your email address below and subscribe to our newsletter

Stay informed and not overwhelmed, subscribe now!