tshark

Packet analysis tool, CLI version of Wireshark. More information: <https://tshark.dev/>.

Debian Debian
RUN apt-get update && \ apt-get install -y tshark
Ubuntu
RUN apt-get update && \ apt-get install -y tshark
Alpine
RUN apk add tshark
Arch Arch Linux
RUN pacman -S --noconfirm tshark
image/svg+xml Kali Linux
RUN apt-get update && \ apt-get install -y tshark
CentOS
RUN yum install -y tshark
Fedora
RUN dnf install -y wireshark-cli
Raspbian
RUN apt-get update && \ apt-get install -y tshark
click the source code to copy install tshark on any operating system with command-not-found.com