© The Author(s), under exclusive license to APress Media, LLC, part of Springer Nature 2023
N. K. Nainar, A. PandaWireshark for Network Forensicshttps://doi.org/10.1007/978-1-4842-9001-9_1

1. Wireshark Primer

Nagendra Kumar Nainar1   and Ashish Panda2
(1)
North Carolina, NC, USA
(2)
Bangalore, Karnataka, India
 
This chapter introduces you to Wireshark and covers basics of the tool, packet capture, and display and filtering techniques. Some of the topics covered in this chapter will be discussed in detail in subsequent chapters. The following is a summary of the concepts you will learn in this chapter:
  • Introduction to Wireshark architecture

  • Wireshark package installation and usage

  • Basic analysis and filtering

  • Wireshark cloud services

  • Version and feature parity

  • Data stream and graphs

Introduction

Wireshark is an open source network packet analyzer used to capture packets in real time flowing through the network. Wireshark is also used to analyze packets captured by other applications or Wireshark in an offline manner. It provides a simple command line (CLI) or graphical user interface (GUI) to analyze and sniff network traffic over an interface like Ethernet, Wi-Fi, Bluetooth, token ring, frame relay, and many more. Wireshark presents a flexible way to filter the desired data to be captured through capture filters and, while analyzing, limit packets being shown in a capture through display filters. Wireshark has many other robust packet flow analysis and decode tools integrated, which makes it an indispensable weapon in the armory of networking and security professionals. Also at the same time, it’s used in educational institutes for teaching networking protocols.

The idea of an open source packet analysis tool occurred to Gerald Combs after wanting to troubleshoot and understand his network, creating Ethereal (original Wireshark) in 1997. Wireshark is an open source software released under the GNU General Public License (GPL). This means the source code is available freely under the GPL, and we don’t need to worry about license keys or fees to use on any number of computers. In addition, Wireshark has got good community support. From its release in July of 1998 to now, Wireshark had several contributors continually improving the program by adding new features and protocol support to Wireshark, either by integrating to the source code or as dissector (parser) plugins.

The following is a summary of some of the important features available on Wireshark:
  • Available on all popular OSs like Windows, Linux, UNIX, and MacOSx.

  • Live packet capture from network interfaces and save data.

  • Analyze capture data by other applications like tcpdump, Windump, tshark, and many others capable of storing captures in pcap and pcapng format.

  • Import and analyze packet data in hex dumps.

  • Export captured packets in various file formats.

  • Display, filter, colorize, or search packets with very detailed protocol information.

  • Create various statistics and graphs based on packet flow information.

  • Decode encrypted data and analyze when all relevant data is available.

  • …​and a lot more!

Get Me Started!

Wireshark development and tests frequently occur in Linux, Microsoft Windows, and macOS. The quickest GUI way to explore and install Wireshark is by visiting the official website at www.wireshark.org/download.html and choosing the right download specific for your operating system.

macOS

The official macOS Wireshark package bundle (.dmg) can be downloaded from the Wireshark download page, and contents can be copied to the /Applications folder.

Note

In order to capture packets on macOS, the “ChmodBPF” package is required. It can be installed by opening the “Install ChmodBPF.pkg” file in the Wireshark .dmg during installation or post-installation from the Wireshark application by navigating to the “About Wireshark” section, selecting the “Folders” tab, and double-clicking “macOS Extras.”

A screenshot of the ChmodBPF package path includes Wireshark, authors, folders, plugins, keyboard shortcuts, acknowledgments, and license options. Selected the folders options, which include the name, location, and typical files.

Figure 1-1

ChmodBPF package path

The ChmodBPF and system path packages are included along with the Wireshark installer package.

The geeky CLI way that uses Homebrew to install Wireshark on macOS is
brew install Wireshark

Linux

Command-line installation varies based on Linux distributions. We have covered examples for Red Hat and Debian types, but other variants will follow the standard install approach.

Red Hat and Alike

For the distribution that supports yum, the following command can be used to install Wireshark along with the Qt GUI package:
yum install wireshark wireshark-qt

Ubuntu and Debian Derivatives

On Debian, you can follow the apt way, and it should take care of the dependencies:
sudo apt-get install wireshark
Allowing Non-root User to Capture Packets
Note

By default, Wireshark doesn't allow non-root users to do packet captures.

The following steps will help to allow non-root users to capture packets on Linux:
  1. a.

    Try reconfiguring Wireshark by running

     
sudo dpkg-reconfigure wireshark-common
In response to the question, “Should non-superusers be able to capture packets,” select “<Yes>”.
  1. b.

    Create a Wireshark user and group:

     
sudo adduser wireshark
  1. c.

    Add the non-root user to the “wireshark” group by executing

     
sudo usermod -a -G wireshark <non-root user>
  1. d.

    Log out the non-root user and log back in again.

     

Windows Install

The Wireshark installer can be downloaded from www.wireshark.org/download and executed. During the installation, several optional components and the location of the installed package can be selected. For most users, default settings will work and are recommended.

On 32-bit Windows, the default install path is “%ProgramFiles%Wireshark”, and on 64-bit Windows, the default install path is “%ProgramFiles64%Wireshark”, and this % ... % maps to “C:Program FilesWireshark” on most systems.

Wireshark on Windows needs npcap for capturing packets. The latest npcap installer is part of the Wireshark installer. If npcap is not installed, live network traffic packet capture won’t be allowed, but Wireshark will still be able to open and analyze saved capture files. By default, the latest version of npcap is installed, but if a different version is required or reinstallation of npcap is needed, it can be done by triggering the install and checking the Install Npcap box as appropriate.

The First Capture

Chapter 2 covers the packet capture approach, dependencies, capture filter, etc. in detail. In this section, we are covering basics to get you started with Wireshark.

Once the Wireshark application is launched, the main interface is shown including sections for basic capture controls, capture filters, and display filters. Select the desired interface from the list by clicking and hit the start capture button to start the capture. To select multiple interfaces, press the Ctrl key (Command on MacOSx) and select the needed interfaces.

A screenshot of the Wireshark network analyzer has a menu bar and toolbar. An arrow mark points to an icon labeled start capture, a filer text bar labeled specify a filter, and select the interface at wifi.

Figure 1-2

Wireshark launch page

When capture is in progress, by default it shows live the packets being captured in various colors for different packet types. To stop, click the red square “Stop Capturing” button right next to the “Start Capturing” button. At first glance, you’ll notice the data split into various columns.

A screenshot of the Wireshark live capture includes the no, time, sources, destination, protocols, length, and info. Highlights number 72 and 79.

Figure 1-3

Wireshark live capture

Understanding a Packet

It’s time to investigate a capture at the individual level. This is an example of one of the TCP packets captured.

A screenshot of filters includes the no, time, source, destination, protocol, length, and info. The page highlights 4 lines of frame 12, ethernet IT, internet protocol version, and transmission control protocol.

Figure 1-4

Understanding a packet capture

When a packet is selected, Wireshark opens the bottom panel which gives important information on the features that are conveniently presented in the same way as the OSI model. The number of layers seen changes as the protocol selected changes.

In the preceding example, from the top down we can see the frame layer, the Ethernet (data link) layer, the IP (network) layer, and the TCP (transport) layer.

If there are more layers or headers in the packet, it is sequentially decoded in the Wireshark packet view. For a packet with multiple encapsulated protocols to be decoded properly, there must be a dissector available that decodes the corresponding protocol layer.

Every packet decode starts with the Frame dissector. It dissects the details of the captured metadata itself (e.g., timestamps). The Frame dissector passes the data to the lowest-level data dissector in the data link layer, for example, the Ethernet dissector gets triggered for the Ethernet header. The packet is then passed to the next dissector in the network layer, for example, the IPv4/v6 dissector gets triggered and so on. Each stage of dissectors decodes and displays the details of the packet.

Dissectors can be written as a self-registering plugin (a shared library or DLL) or built into Wireshark source code. The biggest benefit of going with the plugin approach is that rebuilding a plugin is much faster. If the dissector is built into the source code, then Wireshark needs to be completely recompiled and rebuilt. Hence, it makes more sense to write a dissector as a plugin. More details on dissectors are available in Chapter 9.

Capture Filters

We will discuss in detail capture filters in Chapter 2. Only basics have been included here for completeness on the getting started discussion.

Capture filters are used to decrease the size of captures by filtering out only relevant packets matching the condition before they are added to the capture file. Clicking the Capture Options button shows a screen containing a list of interfaces.

To set a filter, either an interface can be double-clicked, or a custom filter can be entered in the text box. The following list shows examples of some simple capture filters:
  • host 192.168.2.1: Packets to and from host 192.168.2.1

  • src host 192.168.2.1: Packets from host 192.168.2.1

  • dst host 192.168.2.1: Packets to host 192.168.2.1

  • net 192.168.2.0/24: Packets to and from all host part of network 192.168.2.0/24

  • port 8080: Packets to or from TCP or UDP port 8080

A screenshot of the filter displays a popup window of Wireshark capture options. Selected input options that list the interface, traffic, link layer header, snaplan, buffer monitor, and capture filter.

Figure 1-5

Capture filter

Display Filters

This is one of the main advantages of using Wireshark: its clean, simple style to display filtered packets. Wireshark display filters help filter out the matching packets and limit the number of packets displayed on a live capture or while analyzing a file with captured packets. Display filters are different from capture filters, and the syntax is slightly different and simpler than capture filters.

To apply a display filter, simply add the filter text in the display filter box and hit the enter key or apply button. When the display filter is removed from the filter box, all packets are shown.

A display filter can filter matching on a protocol type or a specific field(s) in the protocol. Also, the filter can use logical comparison operators and parentheses to create complex expressions.

The following is a list of some simple frequently used display filters:
  • arp or icmp: Packets of type ARP or ICMP

  • ip.addr == 192.168.2.1: Packets to and from ipv4 host 192.168.2.1

  • ip.src != 192.168.2.1: Packets not from ipv4 host 192.168.2.1

  • ip.dst == 192.168.2.1: Packets to ipv4 host 192.168.2.1

  • ip.addr == 192.168.2.0/24: Packets to and from all host part of network 192.168.2.0/24

  • tcp.port eq 443 or udp.port == 443: Packets to or from TCP or UDP port 443

Wireshark allows automatic display filter creation based on a packet or protocol fields in the packet. Simply right-click the desired packet of interest or protocol fields inside the packet and apply it as a filter. This method uses the device’s IP address, but the conversation filter below it can use its protocol.

A screenshot of the display filter list the no, time, source, destination, protocol, length, and info. A drop-down option lists apply as a filter, which lists selected.

Figure 1-6

Display filter

Also, Wireshark allows adding a custom display filter button for frequently used or complex filters. This can be added by clicking the + button beside the display filter box which launches another text box.

A screenshot highlights the IP address == 10.0.0.1, which lists the no, time, source, destination, protocol, length, and info. At the bottom, a line highlights the transmission control protocol, src port 53175, DST port 5201, seq, and len 0.

Figure 1-7

Custom display filter button

Pcap vs. Pcapng

Wireshark also gives capabilities to save captures to a file, supporting both pcap and pcapng formats. The latter is a newer format that supports
  • Multiple interfaces: Captured packets from multiple interfaces (e.g., wlan0 and eth0) can all be stored in a single file.

  • Tagged metadata: Wireshark tags metadata about what machine captured the data, including the OS type and sniffer application.

  • Precise timestamps: Time is now expressed as 64-bit time units, number, in seconds relative to January 1, 1970, UTC, instead of the former microseconds.

  • Individual comments: “Annotations” can be saved to individual frames of a capture.

The Capture Options tab gives a few additional settings useful to personalize user experience.

A screenshot displays Wireshark capture options. The output option has a capture to a permanent file, output format, create a new file, use a ring buffer

Figure 1-8

Capture options

Data Representation

While capturing, there are packets continuously popping up with different symbols and colors, and it can be overwhelming to make sense of it. One of the neat features is a mini map to the left of each packet. Although they may not be very informative, these symbols are helpful from tracing TCP conversations to tracking HTTP responses. Few example representations are shwon in the below table.
Table 1-1

Data Representation

A symbol represents a square with an inverted L-shape line at the center.

First packet in a conversation.

A part of the selected conversation symbol represents a square with a vertical line slightly leftwards from the center.

Part of the selected conversation.

A not part of the selected conversation symbol represents a square with a vertical dashed line slightly leftwards from the center.

Not part of the selected conversation.

A last packet in a conversation symbol represents a square with an L-shape line at the center.

Last packet in a conversation.

A request symbol represents a square with an arrow pointing to the right and a vertical line from its center bottom.

Request.

A response symbol exhibits a vertical line with a left arrow at the center inside the square.

Response.

A symbol exhibits a vertical line with a tick mark at the center.

The selected packet acknowledges this packet.

A symbol exhibits a vertical line with double tick marks at the center.

The selected packet is a duplicate acknowledgment of this packet.

A symbol exhibits a vertical line with a dot at the center.

The selected packet is related to this packet in some other way, e.g., as part of reassembly.

Big Picture: I/O Graphs

To see a broader view, I/O graphs can be used to track the packet flow rate and pattern activity using graphs. It is always easier to visualize a flow pattern graphically than the packet list view. An I/O graph can be used for live packet captures or completed captures through capture files. This helps in troubleshooting application issues and TCP/UDP transport layer issues.

To launch a default I/O graph, click Statistics ➤ I/O Graphs. The x axis represents the time interval (this can be altered through the interval drop-down), and the y axis represents packets per chosen interval for the flow type. The Y Axis unit type can be changed by double-clicking the flow type and choosing the desired options (bytes or bits or count, etc.). Additional graphs can be added by clicking the + button and defining a display filter for the flow type. In our example, we have added a custom graph for the dns response time.

A screenshot displays a line graph of packets versus time in seconds which exhibits 2 fluctuating trend lines. Below the graph, it lists the graph name, display filter, color, style, Y axis, Y field, S M A period, and Y axis factor.

Figure 1-9.

Big Picture: TCP Stream Graphs

TCP stream graphs show a pictorial map of the packets within the TCP flow in a capture. The visual representation depicts how each packet in the flow is related to each other. There are multiple flavors of the stream graph, and using them can help with the deep-dive troubleshooting of a TCP flow.

Time Sequence (Stevens)

This graph shows visually the graph of TCP sequence numbers over time, similar to the graph in Richard Stevens’ TCP/IP Illustrated series of books.

In the following example capture, pauses in a transfer can be noticed by zooming into one section of the graph where there is no packet gain over a duration of time. Then clicking this portion takes the packet screen directly to that packet.

A line graph of sequence number versus time. A line begins at 6930000 in 3.0 and rises to 7400000 in 3.24

Figure 1-10

TCP stream graphs – time sequence (Stevens)

Time Sequence (tcptrace)

This graph shows TCP metrics details similar to the ones seen through the tcptrace utility, including acknowledgments, selective acknowledgments, forward segments, reverse window sizes, and zero windows.

The blue lines show the bytes of each packet sent by one device, and the green lines above represent the receive window size. If at any point, the vertical blue line reaches the green one, the maximum bytes allowed at that time is reached and the sender cannot live up to its name.

A line graph of sequence number versus time. A line begins at 8200000 in 3.0, stable up to 3.524, and rises to 8275000 in 3.528.

Figure 1-11

TCP stream graphs: time sequence (tcptrace)

Throughput

This graph shows the average throughput and goodput for a TCP flow.

A line graph and scatter plots of the sequence number and average throughput versus time. A line begins at 0 in 0.0, rises up to 1090 in 0.02, stable up to 0.3, and rises to 1500 in 0.35.

Figure 1-12

TCP stream graphs: throughput

Round Trip Time

This graph shows the round trip time against the time or sequence number. RTT considered here is the acknowledgment timestamp corresponding to a particular packet segment.

A line graph of round trip time versus time. A curve begins at 0.06 in 0.01, rises at 0.14 in 0.045, then drops to 0.06 in 0.275 time seconds.

Figure 1-13

TCP stream graphs: round trip time

Window Scaling

This graph shows the TCP window size and outstanding bytes.

A line graph of window size versus time. 2 curves. Line 1 begins at 0 in 0.00 and is stable up to 0 in 0.325. Line 2 begins at 252000 in 0.0 and is stable up to 252000 in 0.325.

Figure 1-14

TCP stream graphs: window scaling

Bigger Picture: Following a Packet Stream

Display filters or graphs won’t make the cut when we need a complete application view of the packet communication. Perhaps you are trying to understand how the application data looks like when we merge the individual packets of a TCP or UDP data stream. This is where following a data stream helps. It gives the overall application-level visibility of the combined payload of a packet stream. The supported protocols are TCP, UDP, DCCP, TLS, HTTP, HTTP/2, QUIC, and SIP.

To filter out, right-click the packet of interest, click Follow, and choose the right protocol type.

The following TCP conversation shows the entire conversation with colors, client packets in red and server packets in blue. If the stream has encrypted data, additional steps will be needed to show the decoded data.

A screenshot of the stream content of the T C P conversation with 5 options at the bottom. Help, filter out this stream, print, save as, and back. It includes finding box, conversation size, and data shown as ASCII.

Figure 1-15

Following a packet stream

Clicking the “Show Data as” drop-down menu and selecting YAML encoding can format the data contained within the flow in an easily readable way.

A screenshot of the stream content of the T C P conversation of peers and packets with 5 options at the bottom. Help, filter out this stream, print, save as, and back. It includes finding box, conversation size, and data shown as YAML.

Figure 1-16

Following a packet stream: YAML

Biggest Picture: Flow Graphs

The previous representation of the TCP flow graph was specific to one protocol or flow, but what if there is a visual way to see the entire capture with all its hosts and conversations? Flow graphs!

It shows a consolidated visual representation of multiple host endpoints and the communication between them. The graph shows the flow direction, ports, flags, sequence number, and many more with nice comments explaining the state of the communication. You can scroll through the graph showing packet relative time and inspect all packets or filter connections by ICMP Flows, ICMPv6 Flows, UIM Flows, and TCP Flows. Also, instead of showing for all packets, you can limit the graph to a subset by applying a display filter.

A screenshot of the flow graph lists the time and comments. Highlights the port numbers as 53599 and 80. Below that, it exhibits a checkbox for the limit to display filter, flow type, address, and 4 buttons, help, reset diagram, export, and close.

Figure 1-17

Flow graph

CloudShark: The Floating Shark

What if we don’t have Wireshark or any other packet analysis utility locally installed and still we need to analyze a capture file or we want to analyze a capture file in the cloud, what do we do?

The networking company QA Café introduced a paid web-based cloud software named CloudShark. It was built around Wireshark’s cousin TShark, a packet-capturing console utility, and it mimics the style, but not functionality like Wireshark, as it cannot capture packets, but analyze them.

Get Me Started!

There is a sign-in and sign-up option at this web page: www.cloudshark.org/login. This is a paid service, but they offer a free 30-day trial.

A screenshot of the cloud shart S a a s login page has a local upload of files, import URL, and index filters. It includes the user, file name, file size, packets, stages, and bandwidth.

Figure 1-18

CloudShark login

Once logged in, a homepage is shown with a side panel of upload options and a main file panel. The local upload can put pcap or pcapng files to the cloud. If the capture file is available on some FTP or HTTP server, a URL import can be done with HTTP and FTP:
  • http://username:password@server/path/file.pcap

Import server user credentials are hidden from any viewers of the file and are only stored in the CloudShark database. If the username or password contains special characters, follow these encoding rules. The search button at the bottom left of the page allows searching for previous uploaded files.

Feature Parity with Wireshark

The main packet panel, the variable bottom panel, and even the display filter text box are all kept the same as Wireshark.

A screenshot of the cloud shark packet analysis includes number, time, source, destination, protocol, length, info, drop-down options, and a graph at the top.

Figure 1-19

CloudShark packet analysis

The CloudShark interface displays a mini graph that can specify within which duration the application should display. This helps when the capture is big, and we can alter the timeline to focus on packets or the timeline of our interest.

An illustration of a graph inside a rounded rectangle has a fluctuation trend with a peak at the center.

The analysis tool and graph options shown in the menu are very similar to the ones in Wireshark with a few extra security features. Even annotations can be created for each individual packet, making it easier for collaborators to quickly find issues.

To share the capture file, select the export button and either download the current file with all its revisions or create a new one only including the filtered data (Create New Session).

CloudShark API

CloudShark offers a programmable way of interacting with the capture files through an API that allows users to gain packet data, upload/download documents, and expand their network infrastructure. Each registered user will have an API token that behaves like a typical username and password. You can find your default API token by clicking the Preferences ➤ API token option.

Its default permissions can be changed by clicking the token name and applying preferences. The authentication checkbox is important, since not checking it allows users to use the API without being logged in to CloudShark. The token is passed in as a parameter in a search query, which can be used in a script to get information, to embedding it in an HTML web page. Curl is the command mainly used for executing calls on a command-line interface.

A popup window labeled edit A P I Token includes the token id, enabled check box, and label. It includes token permissions, upload settings, and authentication options.

Figure 1-20

Editing CloudShark API options

CloudShark API Interaction with Curl

In this example, we have used CURL to test the API. However, other methods can be used to explore the API. Curl comes default on macOS (use www.confusedbycode.com/curl/ for Windows), and it is used to send data between a client and a URL endpoint or server, thus its name, client URL. With CURL form encoding is automatically done with the -F flag, so either a URL or a direct path can be used.

Here are examples of both uploading and downloading via this method:
  • Upload capture file
    • URL and HTTP authentication when the capture file is located on a remote HTTP server

      A link reads c url - F url = h t t p colon front slash front slash path front slash to front slash capture front slash file, h t t p s colon front slash front slash w w w dot cloud shark dot org front slash a p i front slash v 1 front slash a p i - key front slash upload.

    • Upload local file (POST)

      A one-line text with a link reads c url - F file = at sign filename dot cap, h t t p s colon front slash front slash w w w dot cloud shark dot org front slash a p i front slash v 1 front slash a p i - key front slash upload.

    • Upload local file (PUT)

      A one-line code to upload files. The link reads h t t p s colon front slash front slash w w w dot cloud shark dot org front slash a p i front slash v 1 front slash a p i - key front slash upload.

    • More details are available on the upload API in the Cloudshark website.

  • Download (-s flag silences the call) capture file
    • Save to a file with a file ID as cid to a local file “example.cap”

A one-line link has a query with output. Query, h t t p colon front slash front slash w w w dot cloud shark dot org front slash a p i front slash v 1 front slash a p i - key front slash download front slash c i d. Output, example dot cap.

More details about API can be found in the Cloudshark website.

Auto Upload to CloudShark (Raspberry Pi, Linux, MacOSx)

Even capture files from a Raspberry Pi, Linux, or MacOSx or a remote machine can be uploaded onto CloudShark using a shell script. The script uses dumpcap, a network capturing tool part of TShark.
  • If TShark is not installed (test by executing the tshark command), it can be installed by the following commands on a terminal window:

Raspbian
sudo apt-get update
sudo apt-cache search tshark
sudo apt-get install tshark
Ubuntu
sudo apt-get update
sudo apt-get install tshark

MacOSx

Follow the usual Wireshark install. TShark comes along with it.

The cloudshark_capture.sh script is available at the GitHub repository: https://github.com/cloudshark/cloudshark-capture.
  • Either directly download the zip file onto your local machine or use the wget command to download

wget https://github.com/cloudshark/cloudshark-capture/archive/refs/heads/master.zip
unzip master.zip
cd cloudshark-capture-master/
  • Edit the cloudshark_capture.sh script and enter the API token. Changing the prompt variable to n will disable further optional confirmations after capture.

nano cloudshark_capture.sh

A screenshot titled G N U nano 5.9 with 4 line codes. 1, prompt = y. 2, cloud shark url = h t t p colon front slash w w w dot cloud shark dot org. Highlighted line 3, a p i token = a p i - token. 4, dumpcap = front slash u s r front slash bin front slash dumpcap.

chmod +x cloudshark_capture.sh
  • Run the shell script.

./cloudshark_capture.sh -c <number of packets>
Example output
% ./cloudshark_capture.sh -c 10
Capturing on 'Wi-Fi: en0'
File: /tmp/traffic-2022-06-28-055557.pcapng
Packets captured: 10
Packets received/dropped on interface 'Wi-Fi: en0': 10/19 (pcap:0/dumpcap:0/flushed:19/ps_ifdrop:0) (34.5%)
Send to CloudShark via https://www.cloudshark.org (y|n=default) y
Additional Tags? (optional)
Capture Name? (optional) tshark_auto1
A new CloudShark session has been created at:
https://www.cloudshark.org/captures/5a2a617d87b7,
If you get errors related to dumpcap or python, their corresponding executable path can be corrected in the script manually.

Summary

In this chapter, we got introduced to Wireshark.
  • Went through the installation and basic deployment of this software on various operating systems.
    • Explored the user interfaces and CLI of Wireshark and learned about basics of display and capture filters

    • Learned about various packet flow analysis tools like I/O graphs, TCP stream graphs, flow graphs, etc.

Finally, we looked at a cloud packet analyzer tool, CloudShark. Although this might not have the same multitude of features Wireshark does, it is much easier to collaborate and share. It can even integrate with Wireshark and TShark, so you have the best of both sides.

All in all, you have learned the foundation of Wireshark and the features it provides which will help you shark more efficiently and happily.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.223.33.157