wireshark-chmodbpf

Install command:
brew install --cask wireshark-chmodbpf

Name: Wireshark-ChmodBPF

Network protocol analyzer

https://www.wireshark.org/

/api/cask/wireshark-chmodbpf.json (JSON API)

Cask code on GitHub

Current version: 4.2.4

Requires: macOS >= 10.12

Conflicts with casks:

wireshark 4.2.4 Network protocol analyzer Wireshark
This cask will install only the ChmodBPF package from the current Wireshark
stable install package.
An access_bpf group will be created and its members allowed access to BPF
devices at boot to allow unprivileged packet captures.
This cask is not required if installing the Wireshark cask. It is meant to
support Wireshark installed from Homebrew or other cases where unprivileged
access to macOS packet capture devices is desired without installing the binary
distribution of Wireshark.
The user account used to install this cask will be added to the access_bpf
group automatically.

You must reboot for the installation of wireshark-chmodbpf to take effect.

Variations:

Intel sonoma 4.2.4
ventura 4.2.4
monterey 4.2.4
big sur 4.2.4
catalina 4.2.4
mojave 4.2.4
high sierra 4.2.4
sierra 4.2.4
el capitan 4.2.4

Analytics:

Installs (30 days)
wireshark-chmodbpf 605
Installs (90 days)
wireshark-chmodbpf 1,567
Installs (365 days)
wireshark-chmodbpf 5,824
Fork me on GitHub