Wireshark (32-bit)

最新版本 Wireshark 2.2.7 (32-bit)

Wireshark 2.2.7 (32-bit)

Wireshark 2.2.7 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 2.2.7 (32-bit)

檔案名稱 Wireshark-win32-2.2.7.exe
檔案大小 42.5 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2017-06-02
更新日誌

What's new in this version:

The following vulnerabilities have been fixed:
- wnpa-sec-2017-22
- Bazaar dissector infinite loop (Bug 13599) CVE-2017-9352
- wnpa-sec-2017-23
- DOF dissector read overflow (Bug 13608) CVE-2017-9348
- wnpa-sec-2017-24
- DHCP dissector read overflow (Bug 13609, Bug 13628) CVE-2017-9351
- wnpa-sec-2017-25
- SoulSeek dissector infinite loop (Bug 13631) CVE-2017-9346
- wnpa-sec-2017-26
- DNS dissector infinite loop (Bug 13633) CVE-2017-9345
- wnpa-sec-2017-27
- DICOM dissector infinite loop (Bug 13685) CVE-2017-9349
- wnpa-sec-2017-28
- openSAFETY dissector memory exhaustion (Bug 13649) CVE-2017-9350
- wnpa-sec-2017-29
- BT L2CAP dissector divide by zero (Bug 13701) CVE-2017-9344
- wnpa-sec-2017-30
- MSNIP dissector crash (Bug 13725) CVE-2017-9343
- wnpa-sec-2017-31
- ROS dissector crash (Bug 13637) CVE-2017-9347
- wnpa-sec-2017-32
- RGMP dissector crash (Bug 13646) CVE-2017-9354
- wnpa-sec-2017-33
- IPv6 dissector crash (Bug 13675) CVE-2017-9353

The following bugs have been fixed:
- DICOM dissection error. (Bug 13164)
- Qt: drag & drop of one column header in PacketList moves other columns. (Bug 13183)
- Can not export captured DICOM objects in version 2.2.5. (Bug 13570)
- False complain about bad checksum of ICMP extension header. (Bug 13586)
- LibFuzzer: ISUP dissector bug (isup.number_different_meaning). (Bug 13588)
- Dissector Bug, protocol BT ATT. (Bug 13590)
- Wireshark dispalys RRCConnectionReestablishmentRejectRRCConnectionReestablishmentReject in Info column. (Bug 13595)
- [oss-fuzz] UBSAN: shift exponent 105 is too large for 32-bit type int in packet-ositp.c:551:79. (Bug 13606)
- [oss-fuzz] UBSAN: shift exponent -77 is negative in packet-netflow.c:7717:23. (Bug 13607)
- [oss-fuzz] UBSAN: shift exponent 1959 is too large for 32-bit type int in packet-sigcomp.c:2128:28. (Bug 13610)
- [oss-fuzz] UBSAN: shift exponent 63 is too large for 32-bit type guint32 (aka unsigned int) in packet-rtcp.c:917:24. (Bug 13611)
- [oss-fuzz] UBSAN: shift exponent 70 is too large for 64-bit type guint64 (aka unsigned long) in dwarf.c:42:43. (Bug 13616)
- [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type int in packet-xot.c:260:23. (Bug 13618)
- [oss-fuzz] UBSAN: shift exponent -5 is negative in packet-sigcomp.c:1722:36. (Bug 13619)
- [oss-fuzz] UBSAN: index 2049 out of bounds for type char [2049] in packet-quakeworld.c:134:5. (Bug 13624)
- [oss-fuzz] UBSAN: shift exponent 35 is too large for 32-bit type int in packet-netsync.c:467:25. (Bug 13639)
- [oss-fuzz] UBSAN: shift exponent 32 is too large for 32-bit type int in packet-sigcomp.c:3857:24. (Bug 13641)
- [oss-fuzz] ASAN: stack-use-after-return epan/dissectors/packet-ieee80211.c:14341:23 in add_tagged_field. (Bug 13662)
- Welcome screen invalid capture filter wihtout WinPcap installed causes runtime error. (Bug 13672)
- SMB protocol parser does not parse SMB_COM_TRANSACTION2_SECONDARY (0x33) command correctly. (Bug 13690)
- SIP packets with SDP marked as malformed. (Bug 13698)
- [oss-fuzz] UBSAN: index 8 out of bounds for type gboolean const[8] in packet-ieee80211-radiotap.c:1836:12. (Bug 13713)
- Crash on "Show packet bytes…" context menu item click. (Bug 13723)
- DNP3 dissector does not properly decode packed variations with prefixed qualifiers. (Bug 13733)

Updated Protocol Support:
- Bazaar, BT ATT, BT L2CAP, DHCP, DICOM, DNP3, DNS, DOF, DWARF, ICMP, IEEE 802.11, IPv6, ISUP, LTE RRC, MSNIP, Netflow, Netsync, openSAFETY, OSITP, QUAKEWORLD, Radiotap, RGMP, ROS, RTCP, SIGCOMP, SMB, SoulSeek, and XOT

Wireshark 2.2.7 (32-bit) 相關參考資料
Download Wireshark (32bit) 2.2.7 for windows

2017年6月4日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark 2.2.7

Download Wireshark 2.2.7, Wireshark 2.2.7 for Windows. Wireshark is a network ... Wireshark 2.0.0 (32 bit) (36.24 MB). Wireshark 2.0.4 (64 bit) (45.37 MB).

https://softradar.com

Download Wireshark 2.2.7 for Windows

2023年6月24日 — Java Runtime Environment 32-bit. JRE 32 is the perfect choice for running Java applications on 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Downloading Wireshark 2.2.7 (32-bit) from FileHorse.com

The world`s foremost network protocol analyzer for Windows · Wireshark 2.2.7 (32-bit) · Key details about this download.

https://www.filehorse.com

Index of downloadwin32

Index of /download/win32 ... Wireshark downloads are hosted by the Wireshark Foundation. You can learn more and donate at wiresharkfoundation.org/donate/.

https://www.wireshark.org

Index of downloadwin32all-versions

Index of /download/win32/all-versions · 1.zip, 2013-07-26 20:38, 16M. [ ] · Wireshark-pdb-win32-1.10. · 2.zip, 2013-09-10 18:06, 16M. [ ] · Wireshark-pdb-win32- ...

https://www.wireshark.org

Index of downloadwin64all-versions - Wireshark

Index of /download/win64/all-versions · 1.zip, 2020-01-15 19:28, 124M. [ ] · Wireshark-pdb-win32-3.2. · 2.zip, 2020-02-26 21:39, 124M. [ ] · Wireshark-pdb-win32- ...

https://2.na.dl.wireshark.org

Wireshark 2.2.7 (32-bit) download for Windows

Download Wireshark 2.2.7 (32-bit) free for Windows PC from FileSoul.com. ✓ Download 100% Free, Safe and Secure software.

https://www.filesoul.com

Wireshark 2.2.7 Release Notes

Wireshark is the world's most popular network protocol analyzer. It is used for troubleshooting, analysis, development and education. 2. What's New ...

https://www.wireshark.org

下载Wireshark 2.2.7 Windows 版

Wireshark-win32-2.2.7.exe. PCWireshark. 2.2.7. Wireshark(免费). 用户评分 ... Notepad++ (32-bit). Notepad ++是一个免费的源代码编辑器,可替换记事本,支持多 ...

https://filehippo.com