Wireshark (32-bit)

最新版本 Wireshark 2.0.4 (32-bit)

Wireshark 2.0.4 (32-bit)

Wireshark 2.0.4 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 2.0.4 (32-bit)

檔案名稱 Wireshark-win32-2.0.4.exe
檔案大小 42 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2016-06-08
更新日誌

What's new in this version:

The following vulnerabilities have been fixed:
- The SPOOLS dissector could go into an infinite loop.
- The IEEE 802.11 dissector could crash. (Bug 11585)
- The IEEE 802.11 dissector could crash.(Bug 12175)
- The UMTS FP dissector could crash. (Bug 12191)
- Some USB dissectors could crash. Discovered by Mateusz Jurczyk. (Bug 12356)
- The Toshiba file parser could crash. Discovered by iDefense Labs. (Bug 12394)
- The CoSine file parser could crash. Discovered by iDefense Labs. (Bug 12395)
- The NetScreen file parser could crash. Discovered by iDefense Labs. (Bug 12396)
- The Ethernet dissector could crash. (Bug 12440)

The following bugs have been fixed:
- Saving pcap capture file with ERF encapsulation creates an invalid pcap file. (Bug 3606)
- Questionable calling of Ethernet dissector by encapsulating protocol dissectors. (Bug 9933)
- Wireshark 1.12.0 does not dissect HTTP correctly. (Bug 10335)
- Don’t copy details of hidden columns. (Bug 11788)
- RTP audio player crashes. (Bug 12166)
- Crash when saving RTP audio Telephony→RTP→RTP Streams→Analyze→Save→Audio. (Bug 12211)
- Edit - preferences - add column field not showing dropdown for choices. (Bug 12321)
- Using _ws.expert in a filter can cause a crash. (Bug 12335)
- Crash in SCCP dissector UAT (Qt UI only). (Bug 12364)
- J1939 frame without data = malformed packet ? (Bug 12366)
- The stream number in tshark’s "-z follow,tcp," option is 0-origin rather than 1-origin. (Bug 12383)
- IP Header Length display filter should show calculated value. (Bug 12387)
- Multiple file radio buttons should be check boxes. (Bug 12388)
- Wrong check for getaddrinfo and gethostbyname on Solaris 11. (Bug 12391)
- ICMPv6 dissector doesn’t respect actual packet length. (Bug 12400)
- Format DIS header timestamp mm:ss.nnnnnn. (Bug 12402)
- RTP Stream Analysis can no longer be sorted in 2.0.3. (Bug 12405)
- RTP Stream Analysis fails to complete in 2.0.3 when packets are sliced. (Bug 12406)
- Network-Layer Name Resolution uses first 32-bits of IPv6 DNS address as IPv4 address in some circumstances. (Bug 12412)
- BACnet decoder incorrectly flags a valid APDU as a "Malformed Packet". (Bug 12422)
- Valid ISUP messages marked with warnings. (Bug 12423)
- Profile command line switch "-C" not working in Qt interface. (Bug 12425)
- MRCPv2: info column not showing info correctly. (Bug 12426)
- Diameter: Experimental result code 5142. (Bug 12428)
- Tshark crashes when analyzing RTP due to pointer being freed not allocated. (Bug 12430)
- NFS: missing information in getattr for supported exclusive create attributes. (Bug 12435)
- Ethernet type field with a value of 9100 is shown as "Unknown". (Bug 12441)
- Documentation does not include support for Windows Server 2012 R2. (Bug 12455)
- Column preferences ruined too easily. (Bug 12465)
- SMB Open andX extended response decoded incorrectly. (Bug 12472)
- SMB NtCreate andX with extended response sometimes incorrect. (Bug 12473)
- Viewing NFSv3 Data, checking SRTs doesn’t work. (Bug 12478)
- Make wireshark with Qt enabled buildable on ARM. (Bug 12483)

Updated Protocol Support:
- AFS, ANSI IS-637 A, BACapp, BT BNEP, Cisco FabricPath MiM, CSN.1, DCERPC SPOOLS, DIS, Ethernet, GSM A RR, ICMPv6, IEEE 802.11, IPv4, ISUP, J1939, JXTA, LAPSat, LPADm, LTE-RRC, MRCPv2, NFS, OpenFlow, SGsAP, SMB, STT, TZSP, UMTS FP, and USB

New and Updated Capture File Support:
- Aethra, Catapult DCT2000, CoSine, DBS Etherwatch, ERF, iSeries, Ixia IxVeriWave, NetScreen, Toshiba, and VMS TCPIPtrace

Wireshark 2.0.4 (32-bit) 相關參考資料
Download Wireshark

Download Wireshark. The current stable release of Wireshark is 4.2.5. It supersedes all previous releases. Stable Release: 4.2.5.

https://www.wireshark.org

Download Wireshark (32bit) 2.0.4

Packet capture and analysis. · Support for numerous network protocols. · Real-time monitoring. · Powerful filtering and search options. · Colorized packet display.

https://www.filepuma.com

Download Wireshark (32bit) 2.0.4 for windows

2016年6月7日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark 2.0.4 for Windows

2023年6月24日 — Java Runtime Environment 32-bit. JRE 32 is the perfect choice for running Java applications on 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Downloading Wireshark 2.0.4 (32-bit) from FileHorse.com

The world`s foremost network protocol analyzer for Windows · Wireshark 2.0.4 (32-bit) · Key details about this download. The file will ...

https://www.filehorse.com

Index of downloadwin32all-versions - Wireshark

Wireshark-pdb-win32-2.0.2.zip, 2016-02-26 21:45, 77M. [ ] · Wireshark-pdb-win32-2.0.3.zip, 2016-04-22 19:20, 77M. [ ] · Wireshark-pdb-win32-2.0.4.zip, 2016-06- ...

https://2.na.dl.wireshark.org

Index of downloadwin64all-versions

Wireshark-pdb-win64-2.0.4.zip, 2016-06-07 20:39 ... 2016-08-31 19:32, 83M. [ ] · Wireshark-pdb-win64-2.2 ... 2016-08-31 19:32, 46M. [ ] · Wireshark-win64-2.2.1.exe ...

https://www.wireshark.org

Wireshark 2.0.4 (32-bit) Download

2016年6月8日 — Download Wireshark 2.0.4 (32-bit) for Windows PC from FileHorse. 100% Safe and Secure ✓ Free Download 32-bit Software Version.

https://www.filehorse.com

Wireshark 2.0.4 Release Notes

Wireshark 2.0.4 Release Notes · 2.1. Bug Fixes · 2.2. New and Updated Features · 2.3. New File Format Decoding Support · 2.4. New Protocol Support · 2.5. Updated ...

https://www.wireshark.org

Wireshark 3.6.15 安裝版for Windows 32-bit

Wireshark · 軟體版本: 3.6.15 安裝版for Windows 32-bit · 軟體分類: 214網路相關 (網路監測) · 語言介面: 英文 · 作業系統: Windows(含Win11) · 軟體性質: 開源軟體 · 使用限制 ...

https://www.softking.com.tw