Technical information on this site may be out of date : no updates since 2015

non-root packet capture in wireshark

December 3, 2014 , posted under linux network

There are lots of blogs about this already - but I didn’t quite understand at first so here’s my take …

Wireshark is a large and somewhat vulnerable program - best not to run it as root (especially as you may be looking a suspicious traffic)

Read More…