CentOSLinuxTutorials

How To Install Wireshark on CentOS 8

Install Wireshark on CentOS 8

In this tutorial, we will show you how to install Wireshark on CentOS 8. For those of you who didn’t know, Wireshark is a free and open-source network protocol analyzer. With Wireshark, you can capture incoming and outgoing packets of a network in real time and use it for network troubleshooting, packet analysis, software and communication protocol development, and many more.

This article assumes you have at least basic knowledge of Linux, know how to use the shell, and most importantly, you host your site on your own VPS. The installation is quite simple and assumes you are running in the root account, if not you may need to add ‘sudo‘ to the commands to get root privileges. I will show you the step-by-step installation of the Wireshark network analyzer on CentOS 8.

Prerequisites

  • A server running one of the following operating systems: CentOS 8 or RHEL-based.
  • It’s recommended that you use a fresh OS install to prevent any potential issues.
  • SSH access to the server (or just open Terminal if you’re on a desktop).
  • An active internet connection. You’ll need an internet connection to download the necessary packages and dependencies for Wireshark and sufficient disk space available for the installation.
  • A non-root sudo user or access to the root user. We recommend acting as a non-root sudo user, however, as you can harm your system if you’re not careful when acting as the root.

Install Wireshark on CentOS 8

Step 1. First, let’s start by ensuring your system is up-to-date.

sudo dnf install epel-release
sudo dnf update

Step 2. Download and Install Wireshark on CentOS 8.

Wireshark is available with the default CentOS package repositories and can be installed using dnf. Install Wireshark on the CentOS system using the following command:

sudo dnf install wireshark wireshark-cli

Step 3. Accessing Wireshark.

Wireshark does provide a Command Line Interface (CLI) if you operate a system without a GUI. The best practice would be to use the CLI to capture and save a log so you can review the log with the GUI. In case you wish to use the command-line Wireshark tools use the tshark command:

$ tshark --version
TShark (Wireshark) 2.6.4 (v2.6.4)

Congratulations! You have successfully installed Wireshark. Thanks for using this tutorial for installing the Wireshark network analyzer on your CentOS 8 system. For additional help or useful information, we recommend you check the official Wireshark website.

VPS Manage Service Offer
If you don’t have time to do all of this stuff, or if this is not your area of expertise, we offer a service to do “VPS Manage Service Offer”, starting from $10 (Paypal payment). Please contact us to get the best deal!

r00t

r00t is a seasoned Linux system administrator with a wealth of experience in the field. Known for his contributions to idroot.us, r00t has authored numerous tutorials and guides, helping users navigate the complexities of Linux systems. His expertise spans across various Linux distributions, including Ubuntu, CentOS, and Debian. r00t's work is characterized by his ability to simplify complex concepts, making Linux more accessible to users of all skill levels. His dedication to the Linux community and his commitment to sharing knowledge makes him a respected figure in the field.
Back to top button