Basics of Wireshark

Installation

sudo aptitude wireshark

Enable capture a traffic as a non-root user using a wireshark

setcap 'CAP_NET_RAW+eip CAP_NET_ADMIN+eip' /usr/sbin/dumpcap

Source

Wireshark USer guide