Benjamin Sago / ogham / cairnrefinery / etc…

Technical notes Disable Wireshark network interfaces

Packets need to be captured by listening on the network interface they are being sent to or received from.

By default, Wireshark will offer all available network interfaces up for capturing. This means that if you want to capture using your Wi-Fi interface, but you need to temporarily switch to the loopback interface to listen to some internal traffic before switching back, you need to search through the list to find the interface you want. And depending on your machine, this list can be quite large:

A screenshot of Wireshark, with many network interfaces available for capturing on.

Fortunately, there’s a way to hide the interfaces you aren’t using. In Capture Options → Manage Interfaces, you can check or un-check the interfaces you want to see in the list:

A screenshot of Wireshark’s ‘Manage Interfaces’ dialog.

With the interfaces you don’t use gone, the list looks much cleaner:

A screenshot of Wireshark, with fewer interfaces than last time.