Wireshark (32-bit)

最新版本 Wireshark 2.0.3 (32-bit)

Wireshark 2.0.3 (32-bit)

Wireshark 2.0.3 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 2.0.3 (32-bit)

檔案名稱 Wireshark-win32-2.0.3.exe
檔案大小 41.94 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2016-04-23
更新日誌

What's new in this version:

The following vulnerabilities have been fixed:
- [1]wnpa-sec-2016-19 The NCP dissector could crash. ([2]Bug 11591)
- [3]wnpa-sec-2016-20 TShark could crash due to a packet reassembly bug. ([4]Bug 11799)
- [5]wnpa-sec-2016-21 The IEEE 802.11 dissector could crash. ([6]Bug 11824, [7]Bug 12187)
- [8]wnpa-sec-2016-22 The PKTC dissector could crash. ([9]Bug 12206)
- [10]wnpa-sec-2016-23 The PKTC dissector could crash. ([11]Bug 12242)
- [12]wnpa-sec-2016-24 The IAX2 dissector could go into an infinite loop. ([13]Bug 12260)
- [14]wnpa-sec-2016-25 Wireshark and TShark could exhaust the stack. ([15]Bug 12268)
- [16]wnpa-sec-2016-26 The GSM CBCH dissector could crash. ([17]Bug 12278)
- [18]wnpa-sec-2016-27 MS-WSP dissector crash. ([19]Bug 12341)

The following bugs have been fixed:
- Protocol Hierarchy Statistics shows LDAP lines recursively. ([20]Bug 1734)
- UTF-8 replacement characters in FT_STRINGs are escaped for presentation. ([21]Bug 10681)
- DTLS : reassembly error, protocol DTLS: New fragment overlaps old data. ([22]Bug 11477)
- Packet byte pane in Qt version of packet window isn't being displayed. ([23]Bug 11760)
- "wireshark -i usbmon2 -k" results in "No interfaces selected" when restarting a capture. ([24]Bug 11939)
- Crash when changing the "which packets to print" radio button in the Print dialog. ([25]Bug 12040)
- Selecting packets causes memory leak. ([26]Bug 12044)
- Client Hello not dissected when failed SSL handshake fully captured. ([27]Bug 12132)
- TCP graphs - wrong stream graphed if stream index > 99. ([28]Bug 12163)
- Typo in packet-gsm_a_dtap.c. ([29]Bug 12186)
- Lua dot file error. ([30]Bug 12196)
- "All Files" does not allow selecting files without period. ([31]Bug 12203)
- wlan, wlan_mgt, Length error shown for IE BSS AC Access Delay/WAPI Parameter Set (68). ([32]Bug 12223)
- Qt GUI very slow when expanding packet details with a lot of items. ([33]Bug 12228)
- Comparing a boolean field against 1 always succeeds on big-endian machines. ([34]Bug 12236)
- FIN flag not always correctly passed to subdissectors. ([35]Bug 12238)
- Interpretation of BGP NLRI for default route cause malformed packet. ([36]Bug 12240)
- Capture Interfaces dialog crashes after clicking the bookmark menu. ([37]Bug 12241)
- Wireshark crashes right after a capture filter is selected. ([38]Bug 12245)
- GSM GMM Identity Response dissection error. ([39]Bug 12246)
- Crash reloading "dissector.lua" from the Wireshark website. ([40]Bug 12251)
- VoIP calls does not show IAX2 calls. ([41]Bug 12254)
- Wireshark CPU usage has dramatically increased. ([42]Bug 12258)
- RPC/NFS incorrectly decodes as ACAP. ([43]Bug 12265)
- Wireshark mistakenly flags CF-End packets as being Malformed. ([44]Bug 12266)
- ASTERIX Category 48 Reserved Expansion Field. ([45]Bug 12267)
- It is not possible to enter characters requiring "Alt Gr" in the display filter box such as "[" on a Swedish keyboard. ([46]Bug 12270)
- tshark crashes when trying to export to pdml. ([47]Bug 12276)
- Build fails on Centos 6.5 with gtk2 in ui/gtk/rtp_player.c rtp_channel_info_r has no no member start_time. ([48]Bug 12277)
- TCP Dissector - spurious retransmissions not always recognized. ([49]Bug 12282)
- PRA Identifier of the IE PRA Action should use 3 octets (6 to 8) and not 2 in GTPv2. ([50]Bug 12284)
- Dissector bug, failed assertion, proto_desegment pinfo->can_desegment. ([51]Bug 12285)
- Colorize with filter, new coloring rule, is labeled as new conversation rule. ([52]Bug 12289)
- Qt Multicast Stream Dialog error in input field Burst alarm threshold and Buffer alarm. ([53]Bug 12309)
- 6LoWPAN reassembly incorrect if extension header padding was elided. ([54]Bug 12310)
- USBPcap prevents keyboard from working. ([55]Bug 12316)
- Crash when reloading Lua script when Field is gone. ([56]Bug 12328)
- Wrong display of USSD strings in the GSM 7-bit alphabet for non-ASCII characters in Wireshark 2.0.x. ([57]Bug 12337)
- Malformed Packet: RTP. ([58]Bug 12339)
- Incorrect error on MPA pdu length on iWARP packets. ([59]Bug 12348)
- Endpoints window doesn't show name resolution. ([60]Bug 12353)
- Updated Protocol Support: 6LoWPAN, ACAP, Asterix, BGP, DMP, DNS, DTLS, EAP, FMTP, GPRS LLC, GSM A, GSM A GM, GSM CBCH, GSM MAP, GTPv2, HTTP, IAX2, IEEE 802.11, iWARP MPA, MS-WSP, MySQL, NCP, NFS, PKTC, QUIC, R3, RTP, SMB, SPRT, TCP, ZEP, ZigBee, ZigBee NWK, ZigBee ZCL SE, and ZVT

New and Updated Capture File Support:
- and Gammu DCT3

Wireshark 2.0.3 (32-bit) 相關參考資料
Download Wireshark

Download Wireshark. The current stable release of Wireshark is 4.2.5. It supersedes all previous releases. Stable Release: 4.2.5.

https://www.wireshark.org

Download Wireshark (32bit) 2.0.2 for windows

2016年2月28日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark (32bit) 2.0.3 for windows

2016年4月24日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark 2.0.3 for Windows

2023年6月24日 — Download Wireshark 2.0.3 for Windows. Fast ... Wireshark 64-bit. Wireshark is the world's ... 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Downloading Wireshark 2.0.3 (32-bit) from FileHorse.com

The world`s foremost network protocol analyzer for Windows · Wireshark 2.0.3 (32-bit) · Key details about this download. The file will ...

https://www.filehorse.com

Index of downloadwin32all-versions - Wireshark

Wireshark-pdb-win32-2.0.1.zip, 2015-12-29 22:35, 77M. [ ] · Wireshark-pdb-win32-2.0.2.zip, 2016-02-26 21:45, 77M. [ ] · Wireshark-pdb-win32-2.0.3.zip, 2016-04- ...

https://2.na.dl.wireshark.org

Index of downloadwin64all-versions

Wireshark-pdb-win64-2.0.3.zip, 2016-04-22 19:21 ... 2016-08-31 19:32, 83M. [ ] · Wireshark-pdb-win64-2.2 ... 2016-08-31 19:32, 46M. [ ] · Wireshark-win64-2.2.1.exe ...

https://www.wireshark.org

Wireshark 2.0.3 (32-bit) Download

2016年4月23日 — Download Wireshark 2.0.3 (32-bit) for Windows PC from FileHorse. 100% Safe and Secure ✓ Free Download 32-bit Software Version.

https://www.filehorse.com

Wireshark 3.6.15 安裝版for Windows 32-bit

2023年7月14日 — Wireshark · 軟體版本: 3.6.15 安裝版for Windows 32-bit · 軟體分類: 214網路相關 (網路監測) · 語言介面: 英文 · 作業系統: Windows(含Win11) · 軟體性質: ...

https://www.softking.com.tw

[Wireshark-announce] Wireshark 2.0.3 is now available

2016年4月22日 — Wireshark-announce: [Wireshark-announce] Wireshark 2.0.3 is now available ... ([32]Bug 12223) * Qt GUI very slow when ... bit alphabet for non-ASCII ...

https://www.wireshark.org