Wireshark (32-bit)

最新版本 Wireshark 1.10.3 (32-bit)

Wireshark 1.10.3 (32-bit)

Wireshark 1.10.3 (32-bit)
Ethereal 網絡協議分析器已經改名為 Wireshark。名字可能是新的,但軟件是一樣的。 Wireshark 的強大功能使其成為全球網絡故障排除,協議開發和教育的首選工具.

Wireshark 是由全球網絡專家撰寫的,是開源功能的一個例子。 Wireshark 被世界各地的網絡專業人士用於分析,故障排除,軟件和協議開發和教育。該程序具有協議分析儀所期望的所有標準功能,以及其他任何產品中沒有的功能。它的開放源代碼許可證允許網絡社區中有才華的專家增加增強功能。

威脅特徵:
深入檢查數百種協議,並且隨時添加更多內容實時捕獲和離線分析標準的三窗格數據包瀏覽器多平台:運行 Windows,Linux,OS X,Solaris,FreeBSD,NetBSD 和其他許多捕獲的網絡數據可以通過 GUI 或通過 TTY 模式的 TShark 實用程序瀏覽業界功能最強大的顯示過濾器豐富的 VoIP 分析讀 / 寫許多不同的捕獲文件格式:tcpdump(libpcap),Pcap NG,Catapult DCT2000,思科安全 IDS iplog,微軟網絡監視器,網絡通用嗅探器® (壓縮和未壓縮),Sniffer® Pro 和 NetXray®,Network Instruments Observer,NetScreen snoop,Novell LANalyzer,RADCOM WAN / LAN 分析儀,Shomiti / Finisar Surveyor,Tektronix K12xx,Visual Networks Visual UpTime,WildPackets EtherPeek / TokenPeek / AiroPeek 等等。可以實時解壓縮實時數據可以從以太網,IEEE 802.11,PPP / HDLC,ATM,藍牙,USB,令牌環,幀中繼,FDDI 等(取決於您的平台)讀取解密支持許多協議,包括 IPsec,ISAKMP,Kerberos,SNMPv3,SSL / TLS,WEP 和 WPA / WPA2 著色規則可應用於數據包列表以進行快速,直觀的分析輸出可以導出為 XML,PostScript 或 CSV 或純文本也可用:下載 Wireshark 的 Mac

ScreenShot

軟體資訊
檔案版本 Wireshark 1.10.3 (32-bit)

檔案名稱 Wireshark-win32-1.10.3.exe
檔案大小 21.09 MB
系統 Windows XP / Vista / Windows 7 / Windows 8 / Windows 10
軟體類型 開源軟體
作者 Wireshark Foundation
官網 http://www.wireshark.org/download.html
更新日期 2013-11-02
更新日誌

What's new in this version:

The following vulnerabilities have been fixed:
- The IEEE 802.15.4 dissector could crash. (Bug 9139)
- The NBAP dissector could crash. Discovered by Laurent Butti. (Bug 9168)
- The SIP dissector could crash. (Bug 9228)
- The OpenWire dissector could go into a large loop. Discovered by Murali. (Bug 9248)
- The TCP dissector could crash. (Bug 9263)

The following bugs have been fixed:
- new_packet_list: EAP-TLS reassemble does not happen when NEW_PACKET_LIST is toggled. (Bug 5349)
- TLS decryption fails with XMPP start_tls. (Bug 8871)
- Wrong Interpretation of GTS starting slot. (Bug 8946)
- "Follow TCP Stream" shows only the first HTTP req+res. (Bug 9044)
- The value of SEND_TO_UE in the DIAMETER Gx dictionary for Packet-Filter-Usage AVP is 0 instead of 1. (Bug 9126)
- Crash then try to delete the same entry (length range) twice. (Bug 9129)
- Crash if wrong "packet lengths range" entered. (Bug 9130)
- Bssgp ⇒ SGSN-INVOKE-TRACE use the wrong function… (Bug 9157)
- Minor correction to dissection of DLR frames in Ethernet/IP dissector. (Bug 9186)
- WebSphere MQ V7 Bug Fix 8322 TSHM_EBCDIC. (Bug 9198)
- EDNS0 "Higher bits in extended RCODE" incorrectly decoded in packet-dns.c. (Bug 9199)
- Files with pcap-ng Simple Packet Blocks can’t be read. (Bug 9200)
- Bug in RTP dissector if RTP extension is present. (Bug 9204)
- Improve "eHRPD Indicator" NVSE dissection in 3GPP2 A11 Registration Request. (Bug 9206)
- "make debian-package" fails, missing wsicon32.xpm. (Bug 9209)
- Fix typo in MODCOD list of DVB-S2 dissector. (Bug 9218)
- Ring buffer crash when tshark gets too far behind dumpcap. (Bug 9258)
- PTP Dissector Wrongfully Reports Malformed Packet. (Bug 9262)
- Wireshark lua dissector unable to load for media_type=application/octet-stream. (Bug 9296)
- Wireshark crash when dissecting packet with NTLMSSP. (Bug 9299)
- Padding in uint64 field in DCERPC protocol wrongly reported. (Bug 9300)
- DCERPC data_blobs are not correctly dissected when NDR64 encoding is used. (Bug 9301)
- Multiple PDUs in the same DCERPC packet are not correctly decrypted. (Bug 9302)
- The tshark summary line doesn’t display the frame number or displays it sporadically. (Bug 9317)
- Bluetooth: SDP improvements and minor fixes. (Bug 9327)
- Duplicate IRC header field abbreviation breaks filter (example: irc.response.command). (Bug 9360)

Updated Protocol Support:
- 3GPP2 A11, Bluetooth SDP, BSSGP, DCERPC, DCERPC NDR, DCERPC NT, DIAMETER, DNS, DVB-S2, Ethernet, EtherNet/IP, H.225, IEEE 802.15.4, IRC, NBAP, NTLMSSP, OpenWire, PTP, RTP, SIP, TCP, WiMax, and XMPP

Wireshark 1.10.3 (32-bit) 相關參考資料
Download Wireshark

Download Wireshark. The current stable release of Wireshark is 4.2.5. It supersedes all previous releases. Stable Release: 4.2.5.

https://www.wireshark.org

Download Wireshark (32bit) 1.10.3 for windows

2013年11月3日 — Wireshark (32bit) Network analysis tool for capturing and analyzing network traffic.

https://www.filepuma.com

Download Wireshark 1.10.3 for Windows

2023年6月24日 — Java Runtime Environment 32-bit. JRE 32 is the perfect choice for running Java applications on 32-bit Windows PCs. With this software, you ...

https://filehippo.com

Downloading Wireshark 1.10.3 (32-bit) from FileHorse.com

Key details about this download · The file will be downloaded from secure FileHorse servers · This file is safe and scanned with 70 antivirus apps (Virus-Total ...

https://www.filehorse.com

Index of downloadwin32all-versions - Wireshark

Index of /download/win32/all-versions · 1.u3p, 2013-07-26 20:38, 29M. [ ] · Wireshark-1.10. · 2.u3p, 2013-09-10 18:06, 29M. [ ] · Wireshark-1.10. · 3.u3p, 2013-11- ...

https://2.na.dl.wireshark.org

Index of downloadwin64all-versions

Index of /download/win64/all-versions · 1.zip, 2020-01-15 19:28, 124M. [ ] · Wireshark-pdb-win32-3.2. · 2.zip, 2020-02-26 21:39, 124M. [ ] · Wireshark-pdb-win32- ...

https://www.wireshark.org

Wireshark 1.10.3 Release Notes

Wireshark 1.10.3 Release Notes. Table ... make debian-package fails, missing wsicon32.xpm ... The 64-bit Windows installer does not support Kerberos decryption.

https://www.wireshark.org

Wireshark 1.10.x < 1.10.3 多個DoS 弱點

2023年3月9日 — 遠端Windows 主機包含受到多個拒絕服務弱點影響的應用程式。 (Nessus Plugin ID 70762)

https://zh-tw.tenable.com

Wireshark 3.6.8 (32-bit) Download for Windows Old ...

Wireshark (32-bit). March, 28th 2024 - 58.3 MB - Open Source. Free Download ... Wireshark 1.10.3 (32-bit). Date released: 02 Nov 2013 (10 years ago).

https://www.filehorse.com

[Wireshark-users] Wireshark 1.10.3 is now available

2013年11月1日 — Wireshark-users: [Wireshark-users] Wireshark 1.10.3 is now available ... ([47]Bug 2234) The 64-bit Windows installer does not support Kerberos ...

https://www.wireshark.org