Wireshark to open Pcap files from network dump

Vera Worri
Vera Worri
Published in
1 min readDec 22, 2016

After using t-shark to capture network I ended up with a pcap file. Unfortunately, Wireshark could not open it. It just kept saying Wireshark does not have permission to open the file. I have an running on Mac Sierra.

Now, I thought it was the same problem I had before: I tried to open a file and got the a “permission denied” type of alert. Turns out, the program I wrote to write the file did not terminate and was still writing the file. I had to go into the terminal and kill the program.

This was not the situation this time. Turns out I needed to give Wireshark root access. I made my way to an article that showed me how.

It is simple: just run this:

/Applications/Wireshark.app/Contents/MacOS/Wireshark

in the terminal in your home directory and you are all set!

If you have anything you want to add, just comment down below.

--

--