Tcpdump Wireshark
Tcpdump Wireshark
Objective:
● To learn how to capture network traffic using tcpdump.
● To analyze captured network traffic using Wireshark.
● To understand basic network protocols and their behavior.
Materials:
● Kali Linux Virtual Machine or Physical Machine
● Internet Connection
● A target website or application for traffic generation (e.g., a simple web server or a test
website)
Procedure:
Part 1: Setting up the Environment and Installing Necessary Tools
1. Ensure Kali Linux is Updated:
○ Open a terminal in Kali Linux.
○ Run the following commands:
Bash
sudo apt update
sudo apt upgrade -y
○ Example:
Bash
sudo tcpdump -i eth0 -w capture.pcap