Ask Your Question

Revision history [back]

AFAIK, the permissions for npcap capture are not fine grained, either the user can capture on any interface or npcap can be installed to require elevated privileges which is an absolute PITA to use with Wireshark.

This seems to be mainly an npcap question so best to raise an issue on their GitHub issues page.