I Use This!
Very High Activity

News

Analyzed about 2 hours ago. based on code collected about 6 hours ago.
Posted about 11 years ago
Wireshark 1.8.6 and 1.6.14 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.6 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs ... [More] have been fixed. For a complete list of changes, please refer to the 1.8.6 release notes. In 1.6.14 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.14 release notes. Official releases are available right now from the download page. [Less]
Posted about 11 years ago
Wireshark 1.8.6 and 1.6.14 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.6 Multiple vulnerabilities have been fixed. See the release notes for details. Many other ... [More] bugs have been fixed. For a complete list of changes, please refer to the 1.8.6 release notes. In 1.6.14 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.14 release notes. Official releases are available right now from the download page. [Less]
Posted about 11 years ago
Wireshark 1.9.0 has been released. This is an experimental release intended to test features that will go into Wireshark 1.10. Installers for Windows, OS X, and source code are now available. New and Updated Features The following features are ... [More] new (or have been significantly updated) since version 1.8: Wireshark on 32- and 64-bit Windows supports automatic updates. The main welcome screen and status bar now display file sizes using strict SI prefixes instead of old-style binary prefixes. It is now possible to compare two fields in a display filter (for example: udp.srcport != udp.dstport). The two fields must be of the same type for this to work. Official releases are available right now from the download page. [Less]
Posted about 11 years ago
Wireshark 1.9.0 has been released. This is an experimental release intended to test features that will go into Wireshark 1.10. Installers for Windows, OS X, and source code are now available. New and Updated Features The following features are ... [More] new (or have been significantly updated) since version 1.8: Wireshark on 32- and 64-bit Windows supports automatic updates. The main welcome screen and status bar now display file sizes using strict SI prefixes instead of old-style binary prefixes. It is now possible to compare two fields in a display filter (for example: udp.srcport != udp.dstport). The two fields must be of the same type for this to work. Official releases are available right now from the download page. [Less]
Posted about 11 years ago
Wireshark 1.8.5 and 1.6.13 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.5 Multiple vulnerabilities have been fixed. See the release notes for details. Many other ... [More] bugs have been fixed. For a complete list of changes, please refer to the 1.8.5 release notes. In 1.6.13 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.13 release notes. Official releases are available right now from the download page. [Less]
Posted about 11 years ago
Wireshark 1.8.5 and 1.6.13 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.5 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs ... [More] have been fixed. For a complete list of changes, please refer to the 1.8.5 release notes. In 1.6.13 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.13 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
On July 25, 2012 an intruder gained access to the server that hosts wiki.wireshark.org, blog.wireshark.org, and ask.wireshark.org. This intrusion went undetected until January 8, 2013. What was affected? As far as we can tell the only service ... [More] affected was wiki.wireshark.org. The Wireshark source code repository, bug tracker, mailing lists, and other services reside on other hosts and do not appear to be impacted. What are you doing? Wiki.wireshark.org is down and is being rebuilt from scratch. Even though ask.wireshark.org and blog.wireshark.org don't appear to be impacted they were on the same host and are being rebuilt from scratch as well. We are still conducting an investigation into the full extent of the breach and will update this page with any new information. What should I do? Your password on wiki.wireshark.org will be reset. If you used that password anywhere else you should change that password immediately. Update: January 9, 2013 wiki.wireshark.org is back online. All passwords have been reset. Update: January 10, 2013 ask.wireshark.org and blog.wireshark.org are back online. Update: January 11, 2013 As an added precaution all passwords on ask.wireshark.org and blog.wireshark.org have been reset. More Information Debian Wiki Security Incident 2012 wiki.python.org Compromised [Less]
Posted over 11 years ago
On July 25, 2012 an intruder gained access to the server that hosts wiki.wireshark.org, blog.wireshark.org, and ask.wireshark.org. This intrusion went undetected until January 8, 2013. What was affected? As far as we can tell the only service ... [More] affected was wiki.wireshark.org. The Wireshark source code repository, bug tracker, mailing lists, and other services reside on other hosts and do not appear to be impacted. What are you doing? Wiki.wireshark.org is down and is being rebuilt from scratch. Even though ask.wireshark.org and blog.wireshark.org don't appear to be impacted they were on the same host and are being rebuilt from scratch as well. We are still conducting an investigation into the full extent of the breach and will update this page with any new information. What should I do? Your password on wiki.wireshark.org will be disabled. If you used that password anywhere else you should change that password immediately. More Information Debian Wiki Security Incident 2012 wiki.python.org Compromised [Less]
Posted over 11 years ago
Wireshark 1.8.4 and 1.6.12 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.4 Multiple vulnerabilities have been fixed. See the release notes for details. Many other ... [More] bugs have been fixed. For a complete list of changes, please refer to the 1.8.4 release notes. In 1.6.12 A vulnerability in the DRDA dissector has been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.12 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
Wireshark 1.8.4 and 1.6.12 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.4 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs ... [More] have been fixed. For a complete list of changes, please refer to the 1.8.4 release notes. In 1.6.12 A vulnerability in the DRDA dissector has been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.12 release notes. Official releases are available right now from the download page. [Less]