Wireshark (32-bit)

最新版本 Wireshark 1.12.0 (32-bit)

Wireshark 1.12.0 (32-bit)

Wireshark 1.12.0 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 1.12.0 (32-bit)

檔案名稱 Wireshark-win32-1.12.0.exe
檔案大小 27.1 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2014-08-01
更新日誌

What's new in this version:

Bug Fixes:
- "On-the-wire" packet lengths are limited to 65535 bytes. (Bug 8808, Bug 9390)
- "Follow TCP Stream" shows only the first HTTP request and response. (Bug 9044)
- Files with pcap-ng Simple Packet Blocks can’t be read. (Bug 9200)
- MPLS-over-PPP isn’t recognized. (Bug 9492) New and updated features:
- The Windows installer now uninstalls the previous version of Wireshark silently. You can still run the uninstaller manually beforehand if you wish to run it interactively.
- Expert information is now filterable when the new API is in use.
- The "Number" column shows related packets and protocol conversation spans (Qt only).
- When manipulating packets with editcap using the -C and/or -s options, it is now possible to also adjust the original frame length using the -L option.
- You can now pass the -C option to editcap multiple times, which allows you to chop bytes from the beginning of a packet as well as at the end of a packet in a single step.
- You can now specify an optional offset to the -C option for editcap, which allows you to start chopping from that offset instead of from the absolute packet beginning or end.
"malformed" display filter has been renamed to "_ws.malformed". A handful of other filters have been given the "_ws." prefix to note they are Wireshark application specific filters and not dissector filters.
- The Kerberos dissector has been replaced with an auto generated one from ASN1 protocol description, changing a lot of filter names.
- Additionally the Windows installers have an extra component: a preview of the upcoming user interface for Wireshark 2.0.
- The following features are new (or have been significantly updated) since version 1.11.3:
- Transport name resolution is now disabled by default.
- Support has been added for all versions of the DCBx protocol.
- Cleanup of LLDP code, all dissected fields are now navigable. The following features are new (or have been significantly updated) since version 1.11.2: Qt port:
- The About dialog has been added
- The Capture Interfaces dialog has been added.
- The Decode As dialog has been added. It managed to swallow up the User Specified Decodes dialog as well.
- The Export PDU dialog has been added.
- Several SCTP dialogs have been added.
- The statistics tree (the backend for many Statistics and Telephony menu items) dialog has been added.
- The I/O Graph dialog has been added.
- French translation has updated. The following features are new (or have been significantly updated) since version 1.11.0:
- Dissector output may be encoded as UTF-8. This includes TShark output. Qt port:
- The Follow Stream dialog now supports packet and TCP stream selection.
- A Flow Graph (sequence diagram) dialog has been added.
- The main window now respects geometry preferences. Removed Dissectors:
- The ASN1 plugin has been removed as it’s deemed obsolete.
- The GNM dissector has been removed as it was never used.
- The Kerberos hand made dissector has been replaced by one generated from ASN1 code. Platform Support:
- Support for Windows XP has been deprecated. We will make an effort to support it for as long as possible but our ability to do so depends on upstream packages and other factors beyond our control.
- U3 packages are no longer supported or provided. New protocol support:
- 29West, 802.1AE Secure tag, A21, ACR122, ADB Client-Server, AllJoyn, Apple PKTAP, Aruba Instant AP, ASTERIX, ATN, Bencode, Bluetooth 3DS, Bluetooth HSP, Bluetooth Linux Monitor Transport, Bluetooth Low Energy, Bluetooth Low Energy RF Info, CARP, CFDP, Cisco MetaData, DCE/RPC MDSSVC, DeviceNet, ELF file format, Ethernet Local Management Interface (E-LMI), Ethernet Passive Optical Network (EPON), EXPORTED PDU, FINGER, HDMI, High-Speed LAN Instrument Protocol (HiSLIP), HTTP2, IDRP, IEEE 1722a, ILP, iWARP Direct Data Placement and Remote Direct Memory Access Protocol, Kafka, Kyoto Tycoon, Landis & Gyr Telegyr 8979, LBM, LBMC, LBMPDM, LBMPDM-TCP, LBMR, LBT-RM, LBT-RU, LBT-TCP, Lightweight Mesh (v1.1.1), Link16, Linux netlink, Linux netlink netfilter, Linux netlink sock diag, Linux rtnetlink (route netlink), Logcat, MBIM, Media Agnostic USB (MA USB), MiNT, MP4 / ISOBMFF file format, MQ Telemetry Transport Protocol, MS NLB (Rewrite), Novell PKIS certificate extensions, NXP PN532 HCI, Open Sound Control, OpenFlow, Pathport, PDC, Picture Transfer Protocol Over IP, PKTAP, Private Data Channel, QUIC (Quick UDP Internet Connections), SAE J1939, SEL RTAC (Real Time Automation Controller) EIA-232 Serial-Line Dissection, Sippy RTPproxy, SMB-Direct, SPDY, STANAG 4607, STANAG 5066 DTS, STANAG 5066 SIS, Tinkerforge, Ubertooth, UDT, URL Encoded Form Data, USB Communications and CDC Control, USB Device Firmware Upgrade, VP8, WHOIS, Wi-Fi Display, and ZigBee Green Power profile New and updated capture file support:
- Netscaler 2.6, STANAG 4607, and STANAG 5066 Data Transfer Sublayer Major API changes:
- A more flexible, modular memory manager (wmem) has been added. It was available experimentally in 1.10 but is now mature and has mostly replaced the old emem API (which is deprecated).
- A new API for expert information has been added, replacing the old one.
- The tvbuff API has been cleaned up: tvb_length has been renamed to tvb_captured_length for clarity, and tvb_get_string and tvb_get_stringz have been deprecated in favour of tvb_get_string_enc and tvb_get_stringz_enc.
- dissector_try_heuristic() signature has been changed to return heur_dtbl_entry_t to make it possible to save it and use it in subsequent calls to avoid the overhead of going trough the heuristics list.

Wireshark 1.12.0 (32-bit) 相關參考資料
Download Wireshark (32bit) 1.12.0 for windows

2014年8月3日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark (32bit) 1.12.7 for windows

2015年8月14日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark 1.12.0 for Windows

2023年6月24日 — Java Runtime Environment 32-bit. JRE 32 is the perfect choice for running Java applications on 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Downloading Wireshark 1.12.0 (32-bit) from FileHorse.com

Key details about this download · The file will be downloaded from secure FileHorse servers · This file is safe and scanned with 69 antivirus apps (Virus-Total ...

https://www.filehorse.com

how can I download wireshark 1.12

2018年3月16日 — Go to the Go Spelunking section of the Wireshark download page, select the mirror site closest to you, click on the link for it, click on  ...

https://ask.wireshark.org

Index of downloadwin32all-versions - Wireshark

Index of /download/win32/all-versions. [ICO], Name · Last modified · Size ...

https://2.na.dl.wireshark.org

Index of downloadwin64all-versions

Index of /download/win64/all-versions · 1.zip, 2020-01-15 19:28, 124M. [ ] · Wireshark-pdb-win32-3.2. · 2.zip, 2020-02-26 21:39, 124M. [ ] · Wireshark-pdb-win32- ...

https://www.wireshark.org

Wireshark 1.12.0 (32-bit) download for Windows

2014年8月1日 — Download Wireshark 1.12.0 (32-bit) free for Windows PC from FileSoul.com. ✓ Download 100% Free, Safe and Secure software.

https://www.filesoul.com

Wireshark 1.12.0 Release Notes

This is the last major release that will support 32-bit versions of Mac OS X. 2.5. New Protocol Support. 29West, 802.1AE Secure tag, A21, ACR122, ADB Client ...

https://www.wireshark.org