Wireshark (32-bit)

最新版本 Wireshark 1.6.0 (32-bit)

Wireshark 1.6.0 (32-bit)

Wireshark 1.6.0 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 1.6.0 (32-bit)

檔案名稱 wireshark-win32-1.6.0.exe
檔案大小 18.56 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2011-06-08
更新日誌

What's new in this version:

Bug Fixes:
- Wireshark is unresponsive when capturing from named pipes on Windows.
- Crash when sorting column while capturing.
- Ring buffers are no longer turned on by default when using multiple capture files. 

New and Updated Features:
- Wireshark is now distributed as an installation package rather than a drag-installer on OS X. The installer adds a startup item that should make it easier to capture packets.
- Large file (greater than 2 GB) support has been improved.
- Wireshark and TShark can import text dumps, similar to text2pcap.
- You can now view Wireshark's dissector tables (for example the TCP port to dissector mappings) from the main window.
- Wireshark can export SSL session keys via File?Export?SSL Session Keys...
- TShark can show a specific occurrence of a field when using '-T fields'.
- Custom columns can show a specific occurrence of a field.
- You can hide columns in the packet list.
- Wireshark can now export SMB objects.
- dftest and randpkt now have manual pages.
- TShark can now display iSCSI, ICMP and ICMPv6 service response times.
- Dumpcap can now save files with a user-specified group id.
- Syntax checking is done for capture filters.
- You can display the compiled BPF code for capture filters in the Capture Options dialog.
- You can now navigate backwards and forwards through TCP and UDP sessions using Ctrl+, and Ctrl+. .
- Packet length is (finally) a default column.
- TCP window size is now avaiable both scaled and unscaled. A TCP window scaling graph is available in the GUI.
- 802.1q VLAN tags are now shown in the Ethernet II protocol tree instead of a separate tree.
- Various dissectors now display some UTF-16 strings as proper Unicode including the DCE/RPC and SMB dissectors.
- The RTP player now has an option to show the time of day in the graph in addition to the seconds since beginning of capture.
- The RTP player now shows why media interruptions occur.
- Graphs now save as PNG images by default.
- TShark can read and write host name information from and to pcapng-formatted files. Wireshark can read it. TShark can dump host name information via [-z hosts].
- TShark's -z option now uses the [-z <proto>,srt] syntax instead of [-z <proto>,rtt] for all protocols that support service response time statistics. This matches Wireshark's syntax for this option.
- Wireshark and TShark can now read compressed Windows Sniffer files. 

New Protocol Support:
- ADwin, ADwin-Config, Apache Etch, Aruba PAPI, Babel Routing Protocol, Broadcast/Multicast Control, Constrained Application Protocol (COAP), Digium TDMoE, Erlang Distribution Protocol, Ether-S-I/O, FastCGI, Fibre Channel over InfiniBand (FCoIB), Gopher, Gigamon GMHDR, IDMP, Infiniband Socket Direct Protocol (SDP), JSON, LISP Control, LISP Data, LISP, MikroTik MAC-Telnet, MRP Multiple Mac Registration Protocol (MMRP) Mongo Wire Protocol, MUX27010, Network Monitor 802.11 radio header, OPC UA ExtensionObjects, openSAFETY, PPI-GEOLOCATION-GPS, ReLOAD, ReLOAD Framing, RObust Header Compression (ROHC), RSIP, SAMETIME, SCoP, SGSAP, Tektronix Teklink, USB/AT Commands, uTorrent Transport Protocol, WAI authentication, Wi-Fi P2P (Wi-Fi Direct)

New and Updated Capture File Support:
- Apple PacketLogger, Catapult DCT2000, Daintree SNA, Endace ERF, HP OpenVMS TCPTrace, IPFIX (the file format, not the protocol), Lucent/Ascend debug, Microsoft Network Monitor, Network Instruments, TamoSoft CommView

Wireshark 1.6.0 (32-bit) 相關參考資料
Download Wireshark 1.6.0 for Windows

2023年6月24日 — Java Runtime Environment 32-bit. JRE 32 is the perfect choice for running Java applications on 32-bit Windows PCs. With this software, you ...

https://filehippo.com

[Wireshark-announce] Wireshark 1.6.0 is now available

2011年6月7日 — Wireshark-announce: [Wireshark-announce] Wireshark 1.6.0 is now available ... (Bug 2234) The 64-bit Windows installer does not ship with libsmi.

https://www.wireshark.org

Wireshark 1.6.0 (32-bit) Download

2011年6月8日 — Download Wireshark 1.6.0 (32-bit) for Windows PC from FileHorse. 100% Safe and Secure ✓ Free Download 32-bit Software Version.

https://www.filehorse.com

Wireshark 1.6.5 (32-bit) download for Windows

2012年1月11日 — Download Wireshark 1.6.5 (32-bit) free for Windows PC from FileSoul.com. ✓ Download 100% Free, Safe and Secure software.

https://www.filesoul.com

Download Wireshark 1.6.0 RC2 for Windows

2023年6月24日 — Download Wireshark 1.6.0 RC2 for Windows. Fast ... Wireshark 64-bit. Wireshark is the world's ... 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Index of downloadosxall-versions - Wireshark

Index of /download/osx/all-versions ; [ ] · Wireshark 1.6.10 Intel 64.dmg, 2012-08-15 18:42 ; [ ] · Wireshark 1.6.10 PPC 32.dmg, 2012-08-15 18:42 ; [ ] · Wireshark ...

https://2.na.dl.wireshark.org

Index of downloadwin64all-versions

Index of /download/win64/all-versions · 1.zip, 2020-01-15 19:28, 124M. [ ] · Wireshark-pdb-win32-3.2. · 2.zip, 2020-02-26 21:39, 124M. [ ] · Wireshark-pdb-win32- ...

https://www.wireshark.org

Wireshark 1.6.0 frequently crashes XP-32bit

It happens on various capture files and is not repeatable on the same cap file. The error logged in the system application event log is: Faulting application ...

https://osqa-ask.wireshark.org

Index of downloadwin32all-versions - Wireshark

Index of /download/win32/all-versions. [ICO], Name · Last modified · Size ...

https://2.na.dl.wireshark.org

Download Wireshark

Download Wireshark. The current stable release of Wireshark is 4.2.5. It supersedes all previous releases. Stable Release: 4.2.5.

https://www.wireshark.org