Skip to Content
Bugitrix
  • Home
  • Learn
    Basics Of Hacking Networking Web Security
    Bug Bounty Red Team Blue Team / SOC
    Cloud Security Career Roadmaps Tools

    Build a Career in Cybersecurity

    Choose your path โ€” Bug Bounty, Red Team, Blue Team, Cloud Security, or Career Roadmaps โ€” and start learning.

    Start Learning

  • Tools
    Online Security Tools Pentesting Tools Bug Bounty Tools
    Password & Hash Tools Network Scanners Payload Generators
    OSINT Tools Free Tools Custom tools

    Explore

    Access handpicked Bug Bounty, Pentesting, OSINT, Network Scanning, Password & Security Tools to practice real-world cybersecurity skills.ย 

    Explore Tools

  • Blogs
  • Community
  • Contact us
  • About us
  • Cancellation & Refund
  • Privacy Policy
  • Terms & Conditions
  • Shipping & Delivery Policy
  • 0
  • 0
  • Sign in
Bugitrix
  • 0
  • 0
    • Home
    • Learn
    • Tools
    • Blogs
    • Community
    • Contact us
    • About us
    • Cancellation & Refund
    • Privacy Policy
    • Terms & Conditions
    • Shipping & Delivery Policy
  • Sign in

Wireshark Tutorial for Beginners: Practical Network Sniffing & Packet Analysis Guide | bugitrix

A hands-on Wireshark guide by bugitrix that teaches beginners how to capture, analyze, filter, and understand network packets using real ethical hacking and troubleshooting techniques.
  • All Blogs
  • Learn For free
  • Wireshark Tutorial for Beginners: Practical Network Sniffing & Packet Analysis Guide | bugitrix
  • 9 December 2025 by
    Wireshark Tutorial for Beginners: Practical Network Sniffing & Packet Analysis Guide | bugitrix
    Bugitrix

    ๐Ÿ’ก Introduction

    If you're learning ethical hacking, network security, bug bounty, or IT troubleshooting, one tool you absolutely MUST master is Wireshark.

    Wireshark is the worldโ€™s most widely used network protocol analyzer, trusted by cybersecurity professionals, penetration testers, and network engineers.

    It helps you:

    • ๐Ÿ” Capture network packets

    • ๐Ÿ“ก Monitor live traffic

    • ๐Ÿ” Inspect encrypted/unencrypted data

    • ๐Ÿง  Learn how protocols work (HTTP, TCP, DNS)

    • ๐Ÿšจ Identify suspicious activity or attacks

    This bugitrix guide focuses on practical, real-life usage, not boring theory.

    Letโ€™s dive in ๐Ÿ‘‡

    ๐Ÿš€ 1. What Is Wireshark? (Easy Explanation)

    Wireshark is an open-source network packet analyzer that allows you to inspect data traveling across a network.

    Think of it as a microscope for your internet traffic ๐Ÿ”ฌ

    It shows:

    • Packets sent/received

    • Source and destination IPs

    • Protocols used

    • Request/response bodies

    • Login attempts

    • DNS queries

    • ARP messages

    • Suspicious/malicious traffic

    ๐ŸŽฏ Ideal for ethical hackers, SOC analysts, and cybersecurity students.

    Official Website โ†’ https://www.wireshark.org/

    Documentation โ†’ https://www.wireshark.org/docs/

    ๐Ÿ› ๏ธ 2. How to Install Wireshark

    โœ”๏ธ Windows

    Download installer โ†’ https://www.wireshark.org/download.html

    โœ”๏ธ Linux (Ubuntu/Kali)

    sudo apt install wireshark -y
    

    โœ”๏ธ macOS

    brew install wireshark
    

    Once installed, open Wireshark and youโ€™ll see your network interfaces (Wi-Fi, Ethernet, etc.).

    ๐Ÿ”ฅ 3. Understanding How Wireshark Works (Beginner-Friendly)

    When a device sends or receives data, it travels in packets.

    Wireshark lets you capture and analyze those packets.

    Every packet contains:

    • Source IP

    • Destination IP

    • Protocol

    • Payload (content)

    • Flags

    • Ports

    This helps you answer questions like:

    • โ€œWhy is my connection slow?โ€

    • โ€œIs someone scanning my network?โ€

    • โ€œIs this website sending data in plaintext?โ€

    • โ€œIs malware communicating with a server?โ€

    ๐ŸŽฏ 4. Start Capturing Traffic (Real Example)

    Step 1: Open Wireshark

    Youโ€™ll see a list of active network interfaces.

    Step 2: Select your Wi-Fi or Ethernet interface

    Click Start Capture.

    Step 3: Watch packets flow in real-time

    You'll see colors, protocols, addresses, and rates ๐Ÿ’ฅ

    Hit Stop when you're ready to analyze.

    ๐Ÿ” 5. Filtering Traffic (The Most Important Skill!)

    Wireshark filters help you narrow down what youโ€™re looking for.

    Here are must-know filters:

    ๐Ÿ”น Show only HTTP traffic
    http
    
    ๐Ÿ”น Show DNS traffic
    dns
    
    ๐Ÿ”น Show TCP packets
    tcp
    
    ๐Ÿ”น Show only traffic from a specific IP
    ip.src == 192.168.1.10
    
    ๐Ÿ”น Show only packets going to a specific IP
    ip.dst == 192.168.1.10
    
    ๐Ÿ”น Show only login attempts (POST requests)
    http.request.method == "POST"
    
    ๐Ÿ”น Show only errors
    tcp.flags.reset == 1
    

    Learning filters will make you feel like a real cyber detective ๐Ÿ•ต๏ธโ€โ™‚๏ธ๐Ÿ’ป

    ๐Ÿงช 6. Practical Wireshark Use Cases (Real Ethical Hacking Examples)

    โœ”๏ธ 1. Capture Login Credentials (On Unsecured HTTP Sites)

    If a website uses HTTP (not HTTPS), credentials often appear in plaintext.

    Filter:

    http.authbasic
    

    You may see:

    Authorization: Basic YWRtaW46cGFzc3dvcmQ=
    

    Decode using:

    https://www.base64decode.org/

    Great for learning why HTTPS is mandatory ๐Ÿ”

    โœ”๏ธ 2. Detect Port Scanning (Nmap Scan Detection)

    When someone scans your system, Wireshark sees unusual patterns.

    Filter:

    tcp.flags.syn == 1 and tcp.flags.ack == 0
    

    A long list of SYN packets means someone is scanning ๐Ÿšจ

    โœ”๏ธ 3. View DNS Queries

    DNS often reveals information about:

    • Websites visited

    • Malware contacting domains

    • Suspicious hosts

    Filter:

    dns
    

    Look for strange domain names ๐Ÿ‘€

    โœ”๏ธ 4. Analyze Slow Network or Packet Loss

    Filter:

    tcp.analysis.retransmission
    

    Too many retransmissions means network congestion or attack.

    โœ”๏ธ 5. Inspect Unencrypted Traffic in Local Network

    Filter:

    tcp.port == 80
    

    You can see:

    • Cookies

    • User agents

    • Requests/responses

    • Internal APIs

    Careful: sniff only your own network legally!

    โœ”๏ธ 6. Capture ARP Spoofing Attacks

    Filter:

    arp
    

    If you see:

    • Multiple ARP replies

    • Spoofed MAC addresses

    โ€ฆit may indicate MITM (Man-in-the-Middle) attack โš ๏ธ

    ๐Ÿ“˜ 7. bugitrix Wireshark Cheat Sheet

    GoalFilter / Method
    Show HTTP traffichttp
    Show login POST datahttp.request.method == "POST"
    Show DNSdns
    Find suspicious resetstcp.flags.reset == 1
    Capture only from IPip.src == x.x.x.x
    Capture only to IPip.dst == x.x.x.x
    Detect Nmap scanstcp.flags.syn == 1
    Inspect plaintext datatcp.port == 80
    Check ARP spoofingarp

    ๐ŸŽฏ 8. Best Places to Practice Wireshark

    Practice legally on these labs:

    • ๐Ÿ”— Wireshark Sample Captures โ†’ https://wiki.wireshark.org/SampleCaptures

    • ๐Ÿ”— TryHackMe Wireshark Room โ†’ https://tryhackme.com/

    • ๐Ÿ”— HackTheBox Academy โ†’ https://academy.hackthebox.com/

    • ๐Ÿ”— PacketTotal Analyzer โ†’ https://packettotal.com/

    bugitrix recommends TryHackMe for beginners โญ

    โš ๏ธ Ethical Reminder

    Wireshark can capture sensitive data.

    NEVER sniff networks you donโ€™t own or have permission to test.

    bugitrix supports ethical, legal cybersecurity only โค๏ธ

    ๐Ÿ Conclusion

    Wireshark is one of the most powerful tools in the cybersecurity world.

    With this bugitrix beginner guide, you learned how to:

    • Capture network traffic

    • Use powerful filters

    • Analyze HTTP, DNS, TCP, ARP

    • Detect real attack patterns

    • Perform packet-level investigations

    • Practice safely on real labs

    Master Wireshark, and you'll understand networks like a pro hacker ๐Ÿ‘จโ€๐Ÿ’ปโšก

    in Learn For free
    # Learn For Free wireshark
    Share this post
    Tags
    Learn For Free wireshark
    Our blogs
    • Our blog
    • Learn For free
    Archive
    Kali Linux Tutorial for Beginners: Practical Ethical Hacking Guide (2026) | bugitrix
    A hands-on, beginner-friendly Kali Linux guide by bugitrix to help you install, configure, and start hacking ethically with real tools and practical commands.
    Follow us

    Location: India ๐Ÿ‡ฎ๐Ÿ‡ณ

    Email Us

    • info@bugitrix.com

    We use cookies to provide you a better user experience on this website. Cookie Policy

    Only essentials I agree