Network Sniffing in VMware Workstation

How to enable network sniffing in VMware Workstation on Linux Hosts ?
You could use this command line to permit all users to set vmnet8 to promiscuous mode.
sudo chmod a+rw /dev/vmnet8

vmnet8 is the default virtual switch for NAT and promiscuous mode will forward all packets to all ports, which means that all virtual machines will see all packets of all other machines as well.

Run VMware Workstation and start a virtual machine with Wireshark or tshark installed. You could now sniff all network packets on the same LAN for learning purpose.

Be the first to comment

Leave a Reply

Your email address will not be published.


*


This site uses Akismet to reduce spam. Learn how your comment data is processed.