Wireshark (32-bit)

最新版本 Wireshark 2.0.1 (32-bit)

Wireshark 2.0.1 (32-bit)

Wireshark 2.0.1 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 2.0.1 (32-bit)

檔案名稱 Wireshark-win32-2.0.1.exe
檔案大小 41.74 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2016-01-01
更新日誌

What's new in this version:

- Zooming out (Ctrl+-) too far crashes Wireshark. ([52]Bug 8854)
- IPv6 Mobility Header Link-Layer Address Mobility Option is parsed incorrectly. ([53]Bug 10627)
- About -> Plugins should be a scrollable. ([54]Bug 11427)
- Profile change leaves prior profile residue. ([55]Bug 11493)
- Wireshark crashes when using the VoIP player. ([56]Bug 11596)
- Incorrect presentation of Ascend-Data-Filter (RADIUS attribute 242). ([57]Bug 11630)
- Not possible to stop a capture with invalid filter. ([58]Bug 11667)
- "No interface selected" when having a valid capture filter. ([59]Bug 11671)
- Malformed packet with IPv6 mobility header. ([60]Bug 11728)
- Wireshark crashes dissecting Profinet NRT (DCE-RPC) packet. ([61]Bug 11730)
- All fields in the packet detail pane of a "new packet" window are expanded by default. ([62]Bug 11731)
- Malformed packets with SET_CUR in the USBVIDEO (UVC) decoding. ([63]Bug 11736)
- Display filters arranges columns incorrectly. ([64]Bug 11737)
- Scrolling and navigating using the trackpad on Mac OS X could be much better. ([65]Bug 11738)
- Lua Proto() does not validate arguments. ([66]Bug 11739)
- Pointers to deallocated memory when redissecting. ([67]Bug 11740)
- Suggestion for re-phrasing the TCP Window Full message. ([68]Bug 11741)
- Can't parse MPEG-2 Transport Streams generated by the Logik L26DIGB21 TV. ([69]Bug 11749)
- Qt UI on Windows crashes when changing to next capture file. ([70]Bug 11756)
- First displayed frame not updated when changing profile. ([71]Bug 11757)
- LDAP decode shows invalid number of results for searchResEntry packets. ([72]Bug 11761)
- Crash when escape to Follow TCP -> Save. ([73]Bug 11763)
- USBPcap prevents mouse and keyboard from working. ([74]Bug 11766)
- Y-axis in RTP graph is in microseconds. ([75]Bug 11784)
- "Delta time displayed" column in Wireshark doesn't work well, but Wireshark-gtk does. ([76]Bug 11786)
- UDP 12001 SNA Data no longer shown in EBCDIC. ([77]Bug 11787)
- Wireshark Portable is not starting (no messages at all). ([78]Bug 11800)
- IPv6 RPL Routing Header with length of 8 bytes still reads an address. ([79]Bug 11803)
- g_utf8_validate assertion when reassembling GSM SMS messages encoded in UCS2. ([80]Bug 11809)
- Calling plugin_if_goto_frame when there is no file loaded causes a Protection Exception. ([81]Bug 11810)
- Qt UI SIGSEGV before main() in initializer for colors_. ([82]Bug 11833)
- Unable to add a directory to "GeoIP Database Paths". ([83]Bug 11842)
- C++ Run time error when filtering on Expert limit to display filter. ([84]Bug 11848)
- Widening the window doesn't correctly widen the rightmost column. ([85]Bug 11849)
- SSL V2 Client Hello no longer dissected in Wireshark 2.0. ([86]Bug 11851)
- PacketBB (RFC5444) dissector displays IPv4 addresses incorrectly. ([87]Bug 11852)
- SMTP over port 587 shows identical content for fields "Username" and "Password" when not decoding base-64-encoded authentication information. ([88]Bug 11853)
- Converting of EUI64 address to string does not take offset into account. ([89]Bug 11856)
- CIP segment dissection causes PDML assertion/failure. ([90]Bug 11863)
- In Import from Hex Dump, an attempt to enter the timestamp format manually crashes the application. ([91]Bug 11873)
- Follow Stream directional selector not readable. ([92]Bug 11887)
- Coloring rule custom colors not saved. ([93]Bug 11888)
- Total number of streams not correct in Follow TCP Stream dialog. ([94]Bug 11889)
- Command line switch -Y for display filter does not work. ([95]Bug 11891)
- Creating Debian package doesn't work. ([96]Bug 11893)
- Visual C++ Runtime Library Error "The application has requested the Runtime to terminate it in an unusual way." when you do not wait until Conversations is completely updated before applying "Limit to display filter". ([97]Bug 11900)
- dpkg-buildpackage relocation R_X86_64_PC32 against symbol. ([98]Bug 11901)
- Bits view in Packet Bytes pane is not persistent. ([99]Bug 11903)
- ICMP Timestamp days, hours, minutes, seconds is incorrect. ([100]Bug 11910)
- MPEG2TS NULL pkt: AFC: "Should be 0 for NULL packets" wrong. ([101]Bug 11921)

New and Updated Features:
- There are no new features in this release

New File Format Decoding Support:
- There are no new file formats in this release

New Protocol Support:
- There are no new protocols in this release

Updated Protocol Support:
- 6LoWPAN, ANSI A, ASN.1 BER, BT ATT, CIP, CLNP, DIAMETER, DNS, ENIP, ERF, GSM A, GSM SMS, HiSLIP, ICMP, IEEE 802.11, IEEE 802.11 Radio, IPMI, IPv4, IPv6, ISUP, L2TP, LDAP, Link (ethertype), MIP6, MP2T, MS-WSP, NBAP, NWP, PacketBB, PPI, QUIC, RADIUS, RSL, RSVP, S7COMM, SCSI, SCTP, SMTP, SSL, TCP, TDS, USB, VRT, and ZigBee ZCL

New and Updated Capture File Support:
- Ascend, ERF, MP2T, Sniffer, and VeriWave

New and Updated Capture Interfaces support:
- There are no new or updated capture interfaces supported in this release

Wireshark 2.0.1 (32-bit) 相關參考資料
Download Wireshark

The current stable release of Wireshark is 4.2.5. It supersedes all previous releases. Stable Release: 4.2.5. Windows x64 Installer · Windows Arm64 Installer ...

https://www.wireshark.org

Download Wireshark (32bit) 2.0.1

Packet capture and analysis. · Support for numerous network protocols. · Real-time monitoring. · Powerful filtering and search options. · Colorized packet display.

https://www.filepuma.com

Download Wireshark (32bit) 2.0.1 for windows

2016年1月4日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark 2.0.1 for Windows

2023年6月24日 — Download Wireshark 2.0.1 for Windows. Fast ... Wireshark 64-bit. Wireshark is the world's ... 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Downloading Wireshark 2.0.1 (32-bit) from FileHorse.com

The world`s foremost network protocol analyzer for Windows · Wireshark 2.0.1 (32-bit) · Key details about this download.

https://www.filehorse.com

Index of downloadwin32all-versions - Wireshark

2016-08-22 22:38, 81M. [ ] · Wireshark-pdb-win32-2.2.0rc2.zip, 2016-08-31 19:32 ... Wireshark-win32-2.0.1.exe, 2015-12-29 22:35, 42M ... Wireshark downloads are ...

https://2.na.dl.wireshark.org

Index of downloadwin64all-versions

Wireshark-pdb-win64-2.0.1.zip, 2015-12-29 22:35 ... 2016-08-31 19:32, 83M. [ ] · Wireshark-pdb-win64-2.2 ... 2016-08-31 19:32, 46M. [ ] · Wireshark-win64-2.2.1.exe ...

https://www.wireshark.org

Wireshark 2.0.1 MPLS dissector not decoding payload ...

2015年12月31日 — Wireshark 2.0.1 MPLS dissector not decoding payload when control word is present in pseudowire. Issue actions. New related issue

https://gitlab.com

Wireshark 2.0.1 Release Notes

Wireshark 2.0.1 Release Notes · 2.1. Bug Fixes · 2.2. New and Updated Features · 2.3. New File Format Decoding Support · 2.4. New Protocol Support · 2.5. Updated ...

https://www.wireshark.org

[Wireshark-announce] Wireshark 2.0.1 is now available

2015年12月29日 — Wireshark-announce: [Wireshark-announce] Wireshark 2.0.1 is now available ... ([113]Bug 4985) The 64-bit version of ... 32. https://bugs.wireshark.

https://www.wireshark.org