Wireshark (64-bit)

最新版本 Wireshark 2.2.8 (64-bit)

Wireshark 2.2.8 (64-bit)

Wireshark 2.2.8 (64-bit)
Ethereal 網絡協議分析儀已經改名為 Wireshark 64 位。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 64 位被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 2.2.8 (64-bit)

檔案名稱 Wireshark-win64-2.2.8.exe
檔案大小 47.1 MB
系統 Windows XP64 / Vista64 / Windows 7 64 / Windows 8 64 / Windows 10 64
軟體類型 免費軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2017-07-19
更新日誌

What's new in this version:

BUG FIXES:
The following vulnerabilities have been fixed:
- [1]wnpa-sec-2017-13: WBMXL dissector infinite loop ([2]Bug 13477, [3]Bug 13796), [4]CVE-2017-7702, [5]CVE-2017-11410
- [6]wnpa-sec-2017-28: openSAFETY dissector memory exhaustion ([7]Bug 13649,[8]Bug 13755), [9]CVE-2017-9350, [10]CVE-2017-11411
- [11]wnpa-sec-2017-34: AMQP dissector crash. ([12]Bug 13780) [13]CVE-2017-11408
- [14]wnpa-sec-2017-35: MQ dissector crash. ([15]Bug 13792) [16]CVE-2017-11407
- [17]wnpa-sec-2017-36: DOCSIS infinite loop. ([18]Bug 13797) [19]CVE-2017-11406

The following bugs have been fixed:
- Y.1711 dissector reverses defect type order. ([20]Bug 8292)
- Packet list keeps scrolling back to selected packet while names are being resolved. ([21]Bug 12074)
- [REGRESSION] Export Objects do not show files from a SMB2 capture. ([22]Bug 13214)
- LTE RRC: lte-rrc.q_RxLevMin filter fails on negative values. ([23]Bug 13481)
- Hexpane showing in proportional font again. ([24]Bug 13638)
- Regression in SCCP fragments handling. ([25]Bug 13651)
- TCAP SRT incorrectly matches TC_BEGINs and TC_ENDs. ([26]Bug 13739)
- Dissector for WSMP (IEEE 1609.3) not current. ([27]Bug 13766)
- RANAP: possible issue in the heuristic code. ([28]Bug 13770)
- [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type int in packet-btrfcomm.c:314:37. ([29]Bug 13783)
- RANAP: false positives on heuristic algorithm. ([30]Bug 13791)
- Automatic name resolution not saved to PCAP-NG NRB. ([31]Bug 13798)
- DAAP dissector dissect_daap_one_tag recursion stack exhausted. ([32]Bug 13799)
- Malformed DCERPC PNIO packet decode, exception handler invalid poionter reference. ([33]Bug 13811)
- It seems SPVID was decoded from wrong field. ([34]Bug 13821)
- README.dissectors: Add notes about predefined string structures not available to plugin authors. ([35]Bug 13828)
- Statistics->Packet Lengths doesn't display details for 5120 or greater. ([36]Bug 13844)
- cmake/modules/FindZLIB.cmake doesn't find inflatePrime. ([37]Bug 13850)
- BGP: incorrect decoding COMMUNITIES whose length is larger than 255. ([38]Bug 13872)

UPDATED PROTOCOL SUPPORT:
AMQP, BGP, BSSMAP, BT RFCOMM, DAAP, DOCSIS, E.212, FDDI, GSM A GM, GSM BSSMAP, IEEE 802.11, IP, ISIS LSP, LTE RRC, MQ, OpenSafety, OSPF, PROFINET IO, RANAP, SCCP, SGSAP, SMB2, TCAP, TCP, UMTS FP, UMTS RLC, WBXML, WSMP, and Y.1711

Wireshark 2.2.8 (64-bit) 相關參考資料
wireshark.sls - saltstacksalt-winrepo-ng

Wireshark is a program used for packet sniffing and analysis. # See https://www.wireshark.org/ # IMPORTANT: Wireshark requires the WinPCAP driver for 2.x ...

https://github.com

Download Wireshark 2.2.8 for Windows

2023年6月24日 — Wireshark 64-bit. Wireshark is the world's foremost network protocol analyzer, and is the de facto standard across many industries and ...

https://filehippo.com

Index of downloadwin32all-versions - Wireshark

Index of /download/win32/all-versions · 1.zip, 2013-07-26 20:38, 16M. [ ] · Wireshark-pdb-win32-1.10. · 2.zip, 2013-09-10 18:06, 16M. [ ] · Wireshark-pdb-win32- ...

https://2.na.dl.wireshark.org

Downloading Wireshark 2.2.8 (64-bit) from FileHorse.com

The world`s foremost network protocol analyzer for Windows · Wireshark 2.2.8 (64-bit) · Key details about this download.

https://www.filehorse.com

Wireshark 2.2.8 Release Notes

Wireshark is the world's most popular network protocol analyzer. It is used for troubleshooting, analysis, development and education. 2. What's New ...

https://www.wireshark.org

Index of downloadwin64all-versions

Index of /download/win64/all-versions. [ICO], Name · Last modified · Size ...

https://www.wireshark.org

Download Wireshark

Download Wireshark · Windows x64 Installer · Windows x64 PortableApps® · Windows x86 Installer · Windows x86 PortableApps® · macOS Arm Disk Image · macOS Intel Disk ...

https://www.wireshark.org

Download Wireshark 64-bit 2.2.8 for Windows

2023年6月12日 — Wireshark is a protocol analyzer used for software and protocol development, troubleshooting, analysis, and education. It helps users monitor ...

https://filehippo.com

Wireshark 4.2.5 (64-bit) Download for Windows Old ...

Wireshark (64-bit). May, 16th 2024 - 82.5 MB - Freeware. Free Download. Security Status ... Wireshark 2.2.8 (64-bit). Date released: 19 Jul 2017 (7 years ...

https://www.filehorse.com

Download Wireshark (64bit) 2.2.3 for windows

2016年12月15日 — Wireshark (64bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com