Using wireshark without root

Wireshark is a great and powerful tool, but for too long I’ve just been starting it as root, and ignoring the nag-screen that Debian keeps throwing at me. But it’s dead simple to do it the right way without root privileges.

All you need to do is reconfigure the package

sudo dpkg-reconfigure wireshark-common

and allow non-superusers to capture packets.

dpkg wireshark-common

Finally, add yourself to the ‘wireshark’ group.

sudo adduser yourname wireshark

Remember to log out and back in for the group change to take effect.