# Give access to a non-root user to a root app: tcpdump exemple ## Add a capture group and add yourself to it: sudo groupadd pcap sudo usermod -a -G pcap $USER ## Next, change the group of tcpdump and set permissions: sudo chgrp pcap /usr/sbin/tcpdump sudo chmod 750 /usr/sbin/tcpdump ## Finally, use setcap to give tcpdump the necessary permissions: sudo setcap cap_net_raw,cap_net_admin=eip /usr/sbin/tcpdump