[Oisf-users] Install Suricata on Win 10 with Npcap?

Peter Manev petermanev at gmail.com
Fri May 3 09:23:13 UTC 2019


On Thu, May 2, 2019 at 8:57 PM Thomas Drebert <drebert at web.de> wrote:
>
> Hello,
>
> yes, I try both.
>
> regards

I can reproduce it on Win10 but not on win 2016 server for example.
Can you please open a bug report here so we could track it -
https://redmine.openinfosecfoundation.org/projects/suricata/issues

Thank you



>
> Am Do., 2. Mai 2019 um 19:34 Uhr schrieb Peter Manev <petermanev at gmail.com>:
>
> > Thank you.
> > Do you run that with privileges/as administrator ?



-- 
Regards,
Peter Manev


More information about the Oisf-users mailing list