Home Monitoring Tools How To Effortlessly Monitor Your Internet Traffic Using Sniffnet Network Monitoring Tool In Linux And Unix

How To Effortlessly Monitor Your Internet Traffic Using Sniffnet Network Monitoring Tool In Linux And Unix

Discover Sniffnet: a powerful network monitoring tool that helps you track and monitor your Internet traffic.

By sk
Published: Updated: 3.5K views

Whether you're a Networking administrator, an IT professional, or an individual, understanding and managing your Internet traffic is essential for optimizing performance, ensuring security, and maintaining control over your online activities. With Sniffnet Network Monitoring Tool, you can effortlessly track and analyze your data flow, gaining valuable insights into your network's behavior. From visualizing bandwidth consumption to detecting potential security threats, Sniffnet provides a complete solution that empowers you to take charge of your online experience. In this guide, we will discuss what is Sniffnet, and its features, how to install Sniffnet in Linux and Unix, and finally how to monitor your Internet traffic using Sniffnet.

What is Sniffnet?

Sniffnet is an network monitoring tool that simplifies the task of monitoring and tracking your Internet traffic. Whether you desire comprehensive statistics or a deeper inspection of your network's activities, Sniffnet got you covered.

What sets Sniffnet apart from other network analyzers is its unique combination of technical capabilities and user-friendly design. While many network analyzers can be difficult to use, Sniffnet prioritizes a seamless user experience, making it accessible to users of all skill levels.

Additionally, Sniffnet is both free and open-source, offering transparency and allowing users to access the full source code on GitHub.

Sniffnet is built entirely in Rust, a modern programming language known for its efficiency, reliability, and focus on performance and safety.

With its wide-ranging capabilities, this application provides you with the necessary tools and insights to effectively oversee and analyze your network operations.

Sniffnet Features

With Sniffnet, you have a wide range of capabilities at your fingertips. It ships with the following set of features:

  • Easily apply filters to analyze the observed traffic.
  • Gain insights from overall statistics of your Internet activity.
  • Track real-time charts depicting traffic intensity.
  • Discover details about domain names and network providers of the hosts you're exchanging traffic with.
  • Identify connections within your local network, and even determine the geographical location of remote hosts.
  • Save your favorite network hosts for quick access.
  • Set personalized notifications for specific network events.
  • Choose from four different themes to customize the app's appearance.
  • Dive deeper into each network connection, inspecting them in real-time.
  • Save comprehensive textual reports containing detailed information such as,
    • source and destination IP addresses,
    • source and destination ports,
    • protocols,
    • amount of packet and byte exchange, as well as timestamps of information exchange.

These features mentioned above are just a glimpse of what Sniffnet has to offer. Sniffnet offers even more features to explore and enhance your network monitoring experience.

Install Sniffnet in Linux and Unix

Since Sniffnet is written using Rust, you can install it using Cargo package manager. Make sure Rust is installed on your Linux system and run the following command to install Sniffnet in Linux:

$ cargo install sniffnet

Sniffnet is packaged for Arch Linux. You can install Sniffnet using Pacman in Arch Linux, EndeavourOS and Manjaro Linux like below:

$ sudo pacman -S sniffnet

You can also download Sniffnet installer files directly from the GitHub releases page. Simply select the appropriate package, either DEB or RPM, depending on the operating system you are using.

After downloading the Sniffnet installer package, install it using the respective package manager. For instance, if you downloaded the .deb file, you can install it using dpkg package manager like below in DEB-based systems:

$ sudo dpkg -i Sniffnet_LinuxDEB_amd64.deb
$ sudo apt install -f

If you downloaded the .rpm file, you can install it using the following command in RPM-based systems:

$ sudo rpm -Uvh Sniffnet_LinuxRPM_x86_64.rpm

To install Sniffnet on FreeBSD, use pkg package manager like below:

# pkg install sniffnet

On NetBSD, you can install Sniffnet using the pkgin package manager:

# pkgin install sniffnet

Monitor Internet Traffic using Sniffnet

Sniffnet is available as both CLI and GUI versions.

To launch Sniffnet from command line, run:

$ sudo sniffnet

You can also launch Sniffnet from the Dash or Menu if you prefer to use Sniffnet GUI application.

When you launch Sniffnet for the first time, you will be prompted to select the network adapter you wish to inspect. Once you have made your selection, simply click the Start button to initiate the network monitoring process. Additionally, Sniffnet offers the flexibility to apply filters to your traffic. For instance, you can choose to filter the desired IP version (IPv4, IPv6, or both). Similarly, you have the option to filter by Transport protocol (TCP, UDP, or both) as well as Application protocol (HTTP or FTP). These filters allow you to refine and focus the network monitoring based on your specific requirements.

By default, Sniffnet selects both IPv4 and IPv6 protocols, ensuring that you can monitor traffic from both IP versions. Similarly, both TCP and UDP protocols are also selected by default, allowing you to capture and analyze traffic from both of these transport protocols.

Start Sniffnet Network Monitoring Tool
Start Sniffnet Network Monitoring Tool

Allow Sniffnet a brief moment to gather the statistics. After a few seconds, you will see the real-time report of your Internet traffic.

Monitor Internet Traffic using Sniffnet
Monitor Internet Traffic using Sniffnet

As you see in the above screenshot, Sniffnet shows the overall statistics of your Internet traffic. Furthermore, Sniffnet displays real-time charts illustrating the intensity of traffic, such as bytes and packets per second for both incoming and outgoing data. In addition, it offers details regarding domain names and network providers associated with the hosts you are exchanging traffic with.

Monitor Network Connections in Real-time

You can filter and monitor your network connections in real-time by simply clicking any network host. For instance, I clicked on the "Canonical.com" domain name and it presented the following details.

Monitor Network Connections in Real-time with Sniffnet
Monitor Network Connections in Real-time with Sniffnet

Display Network Connections Report

If you wish to see full textual report, simply click the "Arrow file icon".

Open Full Textual Report
Open Full Textual Report

The report will be opened in your default text viewer application.

View Full Textual Report
View Full Textual Report

The generated report is saved in $HOME/.config/sniffnet/report.txt file, so that you can access it whenever you want.

This report contains extensive breakdown of the following crucial details:

  • source and destination IP addresses
  • source and destination ports
  • carried protocols
  • amount of exchanged packets and bytes
  • initial and final timestamp of information exchange

By utilizing this full textual report, you can gain a detailed understanding of the network traffic and delve into the specifics of each connection, enabling more thorough analysis and examination of the data flow.

Inspect Individual Network Connections

You can also inspect individual network connection as well. By simply clicking on any IP address listed, you can access detailed information about that specific connection. This includes essential details such as geolocation, Socket address, MAC address, FQDN (Fully Qualified Domain Name), and other pertinent information related to both the source and destination connections. Moreover, Sniffnet displays the transmitted data (incoming), along with transport and application protocol details, providing a comprehensive overview of the connection's characteristics.

Inspect Individual Connection Details
Inspect Individual Connection Details

Sniffnet Settings

From the Sniffnet's Settings section, you can enable/disable notifications, choose a theme for Sniffnet interface, and select your preferred language.

To access the Settings section, click on the "Settings" icon on the top right corner.

Sniffnet Settings
Sniffnet Settings

Frequently Asked Questions

Here's the FAQ about Sniffnet network monitoring application.

Q: What is Sniffnet?

A: Sniffnet is a powerful network monitoring tool that allows you to track and analyze your Internet traffic, providing valuable insights into network behavior and facilitating proactive management of your online activities.

Q: What can I do with Sniffnet?

A: Sniffnet offers a range of features, including selecting network adapters to inspect, applying filters to traffic (such as IP versions, transport protocols, and application protocols), viewing real-time reports and charts about traffic intensity, and obtaining details about domain names and network providers of hosts exchanging traffic.

Q: Can I view overall statistics about my Internet traffic with Sniffnet?

A: Yes, Sniffnet provides the capability to view overall statistics about your Internet traffic. By utilizing the application, you can gain valuable insights into various aspects of your network activity, including data on bandwidth usage, packet counts, connection rates, and more.

Q: Can I view real-time charts about traffic intensity with Sniffnet?

A: Yes, you can view real-time charts that illustrate the intensity of your network traffic with Sniffnet. These charts provide visual representations of metrics such as bytes per second, packets per second, incoming and outgoing traffic, and other relevant data.

Q: Can I get details about domain names and network providers of the hosts I am exchanging traffic with using Sniffnet?

A: Yes, Sniffnet provides the details about domain names and network providers associated with the hosts you are exchanging traffic with.

Q: Can Sniffnet discover the geographical location of remote hosts?

A: Yes, Sniffnet has the capability to discover the geographical location of remote hosts.

Q: Can I set custom notifications in Sniffnet to stay informed about defined network events?

A: Yes, Sniffnet provides the functionality to set custom notifications, keeping you informed about specific network events of interest.

Q: How can I inspect individual network connections?

A: In Sniffnet, you can simply click on any network host or IP address to obtain detailed information about that specific connection. This includes geolocation, Socket address, MAC address, FQDN, and other useful details, along with transmitted data, transport, and application protocol details.

Q: Can I get the complete report of each network connection?

A: Yes, Sniffnet will get you the complete textual reports containing detailed information for each network connection.

Q: Where are the full textual reports for each network connection stored in Sniffnet?

A: The full textual report for each connection is saved in the following location: $HOME/.config/sniffnet/report.txt.

Q: What information is included in the full textual report generated by Sniffnet for each network connection?

A: The full textual report generated by Sniffnet for each network connection includes the following details:
1. The IP addresses of both the source and destination hosts involved in the network connection.
2. The port numbers associated with the source and destination hosts, indicating the specific communication channels used for the connection.
3. The protocols utilized in the network connection, such as TCP (Transmission Control Protocol), UDP (User Datagram Protocol), or others.
4. The amount of packets and bytes exchanged between the source and destination hosts during the connection.
5. The timestamp indicating the starting and ending times of the information exchange between the source and destination hosts.

Q: What programming language is Sniffnet written in?

A: Sniffnet is written in Rust, a modern and efficient programming language known for its performance, safety, and concurrency features.

Q: Is Sniffnet open source?

A: Yes, Sniffnet is an open-source project. It is dual-licensed under the MIT License and Apache-2.0 License. You can find the full source code on the Sniffnet GitHub repository.

Conclusion

Sniffnet stands as a simple yet powerful network monitoring tool designed to empower users in understanding, managing, and optimizing their Internet traffic.

With its intuitive interface, extensive features, and real-time insights, Sniffnet simplifies the process of tracking and analyzing network activity, allowing users to gain valuable information about their connections, bandwidth usage, and security.

Whether you are an IT professional, networking admin, or simply a user seeking to take control of your online experience, Sniffnet offers a range of capabilities, from viewing overall statistics and real-time charts to inspecting individual connections and generating detailed reports.

Resources:

Related Read:

You May Also Like

1 comment

Gary Stewart July 16, 2023 - 7:32 am

You can also place all your bash aliases in a file called .bash_aliases with the following in .bashrc:

# Alias definitions.
# You may want to put all your additions into a separate file like
# ~/.bash_aliases, instead of adding them here directly.
# See /usr/share/doc/bash-doc/examples in the bash-doc package.

if [ -f ~/.bash_aliases ]; then
. ~/.bash_aliases
fi

This may already be in your version of .bashrc, it was in mine, so check first.

Reply

Leave a Comment

* By using this form you agree with the storage and handling of your data by this website.

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. By using this site, we will assume that you're OK with it. Accept Read More