Wireshark (32-bit)

最新版本 Wireshark 2.0.2 (32-bit)

Wireshark 2.0.2 (32-bit)

Wireshark 2.0.2 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 2.0.2 (32-bit)

檔案名稱 Wireshark-win32-2.0.2.exe
檔案大小 41.92 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2016-02-27
更新日誌

What's new in this version:

The following vulnerabilities have been fixed:
- wnpa-sec-2016-01
- DLL hijacking vulnerability. CVE-2016-2521
- wnpa-sec-2016-02
- ASN.1 BER dissector crash. (Bug 11828) CVE-2016-2522
- wnpa-sec-2016-03
- DNP dissector infinite loop. (Bug 11938) CVE-2016-2523
- wnpa-sec-2016-04
- X.509AF dissector crash. (Bug 12002) CVE-2016-2524
- wnpa-sec-2016-05
- HTTP/2 dissector crash. (Bug 12077) CVE-2016-2525
- wnpa-sec-2016-06
- HiQnet dissector crash. (Bug 11983) CVE-2016-2526
- wnpa-sec-2016-07
- 3GPP TS 32.423 Trace file parser crash. (Bug 11982) CVE-2016-2527
- wnpa-sec-2016-08
- LBMC dissector crash. (Bug 11984) CVE-2016-2528
- wnpa-sec-2016-09
- iSeries file parser crash. (Bug 11985) CVE-2016-2529
- wnpa-sec-2016-10
- RSL dissector crash. (Bug 11829) CVE-2016-2530 CVE-2016-2531
- wnpa-sec-2016-11
- LLRP dissector crash. (Bug 12048) CVE-2016-2532
- wnpa-sec-2016-12
- Ixia IxVeriWave file parser crash. (Bug 11795)
- wnpa-sec-2016-13
- IEEE 802.11 dissector crash. (Bug 11818)
- wnpa-sec-2016-14
- GSM A-bis OML dissector crash. (Bug 11825)
- wnpa-sec-2016-15
- ASN.1 BER dissector crash. (Bug 12106)
- wnpa-sec-2016-16
- SPICE dissector large loop. (Bug 12151)
- wnpa-sec-2016-17
- NFS dissector crash.
- wnpa-sec-2016-18
- ASN.1 BER dissector crash. (Bug 11822)

The following bugs have been fixed:
- HTTP 302 decoded as TCP when "Allow subdissector to reassemble TCP streams" option is enabled. (Bug 9848)
- Questionable calling of ethernet dissector by encapsulating protocol dissectors. (Bug 9933)
- Qt & Legacy & probably TShark too] Delta Time Conversation column is empty. (Bug 11559)
- extcap: abort when validating capture filter for DLT 147. (Bug 11656)
- Missing columns in Qt Flow Graph. (Bug 11710)
- Interface list doesn’t show well when the list is very long. (Bug 11733)
- Unable to use saved Capture Filters in Qt UI. (Bug 11836)
- extcap: Capture interface options snaplen, buffer and promiscuous not being used. (Bug 11865)
- Improper RPC reassembly (Bug 11913)
- GTPv1 Dual Stack with one static and one Dynamic IP. (Bug 11945)
- Wireshark 2.0.1 MPLS dissector not decoding payload when control word is present in pseudowire. (Bug 11949)
- "…using this filter" turns white (not green or red). Plus dropdown arrow does nothing. (Bug 11950)
- EIGRP field eigrp.ipv4.destination does not show the correct destination. (Bug 11953)
- tshark -z conv,type[,filter] swapped frame / byte values from / to columns. (Bug 11959)
- The field name nstrace.tcpdbg.tcpack should be nstrace.tcpdbg.tcprtt. (Bug 11964)
- 6LoWPAN IPHC traffic class not decompressed correctly. (Bug 11971)
- Crash with snooping NFS file handles. (Bug 11972)
- 802.11 dissector fails to decrypt some broadcast messages. (Bug 11973)
- Wireshark hangs when adding a new profile. (Bug 11979)
- Issues when closing the application with a running capture without packets. (Bug 11981)
- New Qt UI lacks ability to step through multiple TCP streams with Analyze > Follow > TCP Stream. (Bug 11987)
- GTK: plugin_if_goto_frame causes Access Violation if called before capture file is loaded. (Bug 11989)
- Wireshark 2.0.1 crash on start. (Bug 11992)
- Wi-Fi 4-way handshake 4/4 is displayed as 2/4. (Bug 11994)
- ACN: acn.dmx.data has incorrect type. (Bug 11999)
- editcap packet comment won’t add multiple comments. (Bug 12007)
- DICOM Sequences no longer able to be expanded. (Bug 12011)
- Wrong TCP stream when port numbers are reused. (Bug 12022)
- SSL decryption fails in presence of a Client certificate. (Bug 12042)
- LUA: TVBs backing a data source is freed too early. (Bug 12050)
- PIM: pim.group filter have the same name for IPv4 and IPv6. (Bug 12061)
- Failed to parse M3AP IE (TNL information). (Bug 12070)
- Wrong interpretation of Instance ID value in OSPFv3 packet. (Bug 12072)
- MP2T Dissector does parse RTP properly in 2.0.1. (Bug 12099)
- editcap does not adjust time for frames with absolute timestamp 0 < t < 1 secs. (Bug 12116)
- Guard Interval is not consistent between Radiotap & wlan_radio. (Bug 12123)
- Calling dumpcap -i- results in access violation. (Bug 12143)
- Qt: Friendly Name and Interface Name columns should not be editable. (Bug 12146)
- PPTP GRE call ID not always decoded. (Bug 12149)
- Interface list does not show device description anymore. (Bug 12156)
- Find Packet does not highlight the matching tree item or packet bytes. (Bug 12157)
- "total block length … is too large" error when opening pcapng file with multiple SHB sections. (Bug 12167)
- http.request.full_uri is malformed if an HTTP Proxy is used. (Bug 12176)
- SNMP dissector fails at msgSecurityParameters with long length encoding. (Bug 12181)
- Windows installers and PortableApps® packages are now dual signed using SHA-1 and SHA-256 in order to comply with Microsoft Authenticode policy. Windows 7 and Windows Server 2008 R2 users should ensure that update 3123479 is installed. Windows Vista and Windows Server 2008 users should ensure that hotfix 2763674 is installed.

Updated Protocol Support:
- 6LoWPAN, ACN, ASN.1 BER, BATADV, DICOM, DNP3, DOCSIS INT-RNG-REQ, E100, EIGRP, GSM A DTAP, GSM SMS, GTP, HiQnet, HTTP, HTTP/2, IEEE 802.11, IKEv2, InfiniBand, IPv4, IPv6, LBMC, LLRP, M3AP, MAC LTE, MP2T, MPLS, NFS, NS Trace, OSPF, PIM, PPTP, RLC LTE, RoHC, RPC, RSL, SNMP, SPICE, SSL, TCP, TRILL, VXLAN, WaveAgent, and X.509AF

New and Updated Capture File Support:
- 3GPP TS 32.423 Trace, iSeries, Ixia IxVeriWave, pcap, and pcapng

Wireshark 2.0.2 (32-bit) 相關參考資料
Download Wireshark

The current stable release of Wireshark is 4.2.5. It supersedes all previous releases. Stable Release: 4.2.5. Windows x64 Installer · Windows Arm64 Installer ...

https://www.wireshark.org

Download Wireshark (32bit) 2.0.2 for windows

2016年2月28日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark 2.0.2 for Windows

2023年6月24日 — Java Runtime Environment 32-bit. JRE 32 is the perfect choice for running Java applications on 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Downloading WireShark 2.0.2 (32-bit) from FileHorse.com

The world`s foremost network protocol analyzer for Mac · WireShark 2.0.2 (32-bit) · Key details about this download.

https://mac.filehorse.com

Index of downloadosxall-versions - Wireshark

Wireshark 2.0.2 Intel 32.dmg, 2016-02-26 21:44, 31M. [ ] · Wireshark 2.0.2 Intel 64.dmg, 2016-02-26 21:44, 30M. [ ] · Wireshark 2.0.3 Intel 32.dmg, 2016-04-22 ...

https://2.na.dl.wireshark.org

Index of downloadwin32all-versions - Wireshark

Wireshark-pdb-win32-2.0.0rc3.zip, 2015-11-11 23:53, 77M. [ ] · Wireshark-pdb-win32-2.0.1.zip, 2015-12-29 22:35, 77M. [ ] · Wireshark-pdb-win32-2.0.2.zip, 2016- ...

https://2.na.dl.wireshark.org

Index of downloadwin64all-versions

Wireshark-pdb-win64-2.0.2.zip, 2016-02-26 21:45 ... 2016-08-31 19:32, 83M. [ ] · Wireshark-pdb-win64-2.2 ... 2016-08-31 19:32, 46M. [ ] · Wireshark-win64-2.2.1.exe ...

https://www.wireshark.org

Wireshark 2.0.2 Release Notes

Wireshark 2.0.2 Release Notes · 2.1. Bug Fixes · 2.2. New and Updated Features · 2.3. New File Format Decoding Support · 2.4. New Protocol Support · 2.5. Updated ...

https://www.wireshark.org

Wireshark 2.0.2 Win 32-bit - download

Stiahnut.sk Internet a siete » Monitorovanie siete » Wireshark » Download. Wireshark 2.0.2 Win 32-bit - download. Platnosť súboru už vypršala.

https://stiahnut.sk

下载Wireshark 2.0.2 Windows 版

相关软件 · Wireshark 64-bit · Wireshark · Wireshark Portable · FAT32 Format · VLC Media Player 32-bit · Notepad++ (32-bit) · Java Runtime Environment 32-bit · potplayer ...

https://filehippo.com