
Mono /opt/NetworkMiner_1-6-1/NetworkMiner. Wget /projects/networkminer/files/latest -O /tmp/networkminer Here's how I got it up in running on my Kali Linux box in about 2 minutes. NetworkMiner is also a Windows program but can be run on Linux using mono pretty easily. But I had only brought my laptop which is running Kali Linux. apt-get install libmono-winforms2.0-cil wget /projects/networkminer/files/latest -O /tmp/networkminer cd. Then I'll use Wireshark to dig deeper into the things I want to look at. Heres how I got it up in running on my Kali Linux box in about 2 minutes. But when trying to get a birds eye view of a network I really like to use something like Capsa (which I've only run on Windows) to quickly see the whole picture and let me find interesting bits of traffic. While sitting in the back listening to some great speakers, a friend and I were hacking away on a side project of his that involved analyzing a decent number of PCAP files.Īs usual I was doing my analysis using Wireshark. Kali contains several hundred tools which are used for a wide variety of information technology security tasks. Kali Linux is a Debian-based Linux distribution that contains tools for advanced penetration testing and security auditing. When you're back in it should let you start sniffing without any fuss about being root.So this past weekend I attended the Security Onion Conference in Augusta, GA. Part 3: Using Wireshark to Open and Analyze a pcap File Background / Scenario. Run this: sudo adduser $USER wiresharkĪnd restart or log out. Then you just need to add the user to that group. Technically any person with access to a computer logged in with a wireshark account will be able to sniff.

This is obviously more secure than just letting anybody sniff but does mean there's no password checking.

Anybody in that group will be able to sniff without being root. That's what we're aiming for, so select Yes and hit return. This will ask you if you want to allow non-root user to be able to sniff.

In a terminal (very important that you're in a terminal, not just the Alt+F2 dialogue) run this: sudo dpkg-reconfigure wireshark-common The bit that normally needs root is the packet collection application and this can be configured to allow certain people to use it without sudo, gksu, etc.
