Skip to content

No Interfaces Found Wireshark – What to Do?

If the program cannot find any networks attached to the computer on which it is operating during the initial scan, it will display the message “No interfaces found.”

The error message shows where you expect to see a list of accessible networks in the application window. You must first choose one of these networks to capture network traffic packets. You won’t be able to move on to the packet capture phase if Wireshark can’t find any networks at all.

When Wireshark not finding “interfaces,” it’s referring to the fact that it couldn’t find any networks. A variety of factors could cause this issue.

In our guide, you can learn why this happens and why you get the message from Wireshark, no interfaces found? By the end, you’ll see how you can fix the error when you try the following solutions below. (Read Avast Says My Router Is Vulnerable)


Why Does Wireshark Say No Interfaces Found?

Windows

To provide Wireshark access to network operations in Windows, you don’t need to run it with administrator network privileges. This is because, in terms of your computer’s network processes, Wireshark is just like any other program that connects to the network; the Wireshark system requires network access, which is available to all regular users, not just the administrator.

Administrator network privileges are required for one component of the Wireshark suite of tools. This is WinPcap, the underlying service that assists with packet capture. Wireshark installs WinPcap for you during the setup process.

WinPcap will run on system startup during the installation process, and it is also written to the registry to run with admin permissions. This installation phase causes a reboot of your computers as a solution to Wireshark no interfaces.

Linux

When using Wireshark on Linux, users report an unfamiliar situation. The sudo command is required to run it. This operation executes a regular program with superuser network privileges.

This frequently resolves Wireshark’s inability to access network operations on a Linux computer. Wireshark does not require root privileges to run on Linux, but one component of the program suite does. This is dumpcap; to properly configure this module, run the following command.

  • dumpcap setuid root

Not all Linux installations act in the same way, so should the dumpcap command entered as a root process not work, you can try the following command:

  • setcap ‘CAP_NET_RAW+eip CAP_NET_ADMIN+eip’ /usr/sbin/dumpcap

Maybe the Wireshark code is located inside the bin directory rather than sbin. Should this command return an error, try this solution:

  • etcap ‘CAP_NET_RAW+eip CAP_NET_ADMIN+eip’ /usr/bin/dumpcap

If neither of these does the trick, then try entering these at the prompt:

  1. chown root /usr/sbin/dumpcap
  2. chmod u+s /usr/sbin/dumpcap

If the code for Wireshark is in bin and not sbin, change “/usr/sbin/” to “/usr/bin/” in the above command.


How Do You Fix No Interface Found on Wireshark?

Upload, export, open screen, and filter information are just a few of the features available when you install and run Wireshark software. Skilled technicians use the service to monitor and fix problems with their system. (Read Facebook This Content Isn’t Available Right Now)

Wireshark looks for network connections on host machines. There will be an error if it cannot find the computer from which the software is run. You must first choose an available network to capture network traffic packets.

The error message appears where you would expect a list of network settings in the Application Window. You must choose a network that connects to such a network to capture packets. You won’t continue to this phase if you can never move to the packet capture phase, where the packet software cannot capture anything at all.

Here we can see how to solve the Wireshark no interfaces found windows 10 problem. The following procedure can work for an older version of Windows.

1. Uninstall & Reinstall in Compatibility mode

There could be compatibility issues with Wireshark and your version of a computer. Try the following procedure to fix Wireshark compatibility issues:

Uninstall the older version and download a new copy from Wireshark official website.

  1. Open your download folder.
  2. Right-click the ‘Wireshark’ setup file and click ‘Properties.’
  3. Switch to the ‘Compatibility’ tab.
  4. Tick the checkbox ‘Run this program in compatibility mode’ and select Windows 7 from the drop-down box.
  5. Click ‘Apply’ followed by ‘OK.’
  6. Click the Wireshark icon and select ‘Run as Administrator.’
  7. Complete the tool setup process as normal.

Note: Don’t check ‘WinPcap x.x.x’ or ‘UsbPcap’ during the software install procedure. Once the installation is complete, do not open Wireshark. Move onto step 2.

2. Configure WinPcap

After you have completed the steps mentioned in method 1, you have to install WinPcap in the following ways:

  1. Visit winpcap.org & download it.
  2. Open the downloaded file location.
  3. Right-click on the WinPcap setup icon and select ‘Properties.’
  4. Change compatibility settings to ‘Windows 7‘.
  5. Right-click on the ‘WinPcap‘ setup file.
  6. Select ‘Run As Administrator‘ & confirm by clicking ‘OK,’ to run Wireshark with admin rights
  7. Install as normal after applying the compatibility fix.

Once you carry out steps one and two, find the Wireshark no interfaces found windows 10 problem is resolved. The following method is more complicated, yet you can attempt it as a solution if the two previous don’t work.

 

3. Command Prompt Fix

If still facing no interfaces found issues with Wireshark on Windows 10, these steps could help.

  1. On the taskbar in Windows 10 and search for “cmd.”
  2. Right-click the “command prompt” and select “Run as Administrator.”
  3. Windows asks for the administrator’s permission. Click ‘Yes’ to proceed.
  4. In the command prompt, type the following code and press enter: sc query npf
  5. The above code shows if the specified service is working or not. If the command prompt shows the service does not exist, type the following and press enter: sc stop npf
  6. Now input this command and press enter: sc start npf
  7. Reload Wireshark and press the hotkey F5, and it should start working.

Linux & Ubuntu Wireshark No Interfaces

The steps here are for Ubuntu and other Linux distros. If you get the error Wireshark no interfaces found on the Ubuntu machine, the first thing is to read the installation guide properly. You would then create a group and add a user, then log in to Ubuntu.

The command lines are:

  1. $ sudo apt-get install Wireshark
  2. $ sudo dpkg-reconfigure Wireshark-common
  3. $ sudo usermod -a -G Wireshark $USER
  4. $ sudo reboot

The last command reboots your machine, or you can log out using the following related command:

  1. $ gnome-session-quit –logout –no-prompt (DESKTOP Only)
  2. $ pkill -KILL -u $USER (For Server)
  3. $ exit (To Exit)

Try this command if it fails: $ sudo chmod 4711 `which dumpcap`


How Do I Get Interfaces in Wireshark?

You can double-click on a systems Wireshark interface in the welcome screen and then select Capture. Start or click the first toolbar button for detailed information about any available related interfaces.


How Does Wireshark User Interface Work?

The Interface List is where you’ll find all the interfaces that your device has installed. You must first pick an interface by clicking on it before viewing packet data. You can also select a capture filter and type of interface to show in the interfaces lists on this screen.

Firewall Errors

Because firewalls prevent other processes from accessing your systems, not programs on your computer from accessing the network, your firewall should not be restricting free Wireshark’s access to the network.

However, if your computer’s firewall software is the source of the problem, run the following test.

Turn off your firewall and shut down Wireshark. To get Wireshark to check for networks, reopen it. If it can now find the network, the issue is with your firewall. Turn the firewall back on and add Wireshark as an exception to your firewall rules.

Wireshark Problem Advice

You’ll become frustrated with the Wireshark no interfaces found error notifications when you launch Wireshark. (Read Kodi Can’t Connect To Network Server)

It’s vital to keep a level of context on the problem and realize that the error is unlikely to be caused by Wireshark. Consider services that have a more direct touch with the network card interface to fix this error.

  • Your network card won’t block Wireshark and just Wireshark
  • Your network card interface could cause the problem by installing any applications
  • Wireshark doesn’t contact the network. It leaves this task to WinPcap, npcap, or dumpcap

The problem with the visibility of the network is down to the data capturing process and not Wireshark. You need to focus on the health of WinPcap, npcap, or dumpcap instead of thinking it is how Wireshark is installed, causing Wireshark no interfaces found on Windows 10.

Tags:
nv-author-image

Streamr Go

StreamrGo is always about privacy, specifically protecting your privacy online by increasing security and better standard privacy practices.