I Use This!
Very High Activity

News

Analyzed about 19 hours ago. based on code collected 1 day ago.
Posted over 11 years ago
Wireshark 1.8.3 and 1.6.11 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.3 Multiple vulnerabilities have been fixed. See the release notes for details. Many other ... [More] bugs have been fixed. For a complete list of changes, please refer to the 1.8.3 release notes. In 1.6.11 A vulnerability in the DRDA dissector has been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.11 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
Wireshark 1.8.3 and 1.6.11 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.3 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs ... [More] have been fixed. For a complete list of changes, please refer to the 1.8.3 release notes. In 1.6.11 A vulnerability in the DRDA dissector has been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.11 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
Wireshark 1.8.2 and 1.6.10 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.2 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs ... [More] have been fixed. For a complete list of changes, please refer to the 1.8.2 release notes. In 1.6.2 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.10 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
Wireshark 1.8.2 and 1.6.10 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.2 Multiple vulnerabilities have been fixed. See the release notes for details. Many other ... [More] bugs have been fixed. For a complete list of changes, please refer to the 1.8.2 release notes. In 1.6.10 Multiple vulnerabilities have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.10 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
Wireshark 1.4.14 has been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.4.14 Vulnerabilities in the PPP and NFS dissectors have been fixes. Several other bugs have been fixed. See ... [More] the release notes for details. For a complete list of changes, please refer to the 1.4.14 release notes. [Less]
Posted over 11 years ago
Wireshark 1.4.14 has been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.4.14 Vulnerabilities in the PPP and NFS dissectors have been fixes. Several other bugs have been fixed. ... [More] See the release notes for details. For a complete list of changes, please refer to the 1.4.14 release notes. [Less]
Posted over 11 years ago
Wireshark 1.8.1 and 1.6.9 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.1 Vulnerabilities in the PPP and NFS dissectors have been fixed. See the release notes for ... [More] details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.8.1 release notes. In 1.6.9 Vulnerabilities in the PPP and NFS dissectors have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.9 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
Wireshark 1.8.1 and 1.6.9 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.1 Vulnerabilities in the PPP and NFS dissectors have been fixed. See the release notes for ... [More] details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.8.1 release notes. In 1.6.9 Vulnerabilities in the PPP and NFS dissectors have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.9 release notes. Official releases are available right now from the download page. [Less]
Posted over 11 years ago
Wireshark 1.8.1 and 1.6.9 have been released. Installers for Windows, Mac OS X 10.5.5 and above (Intel and PPC), and source code are now available. In 1.8.1 Vulnerabilities in the PPP and NFS dissectors have been fixed. See the release notes for ... [More] details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.8.1 release notes. In 1.6.9 Vulnerabilities in the PPP and NFS dissectors have been fixed. See the release notes for details. Many other bugs have been fixed. For a complete list of changes, please refer to the 1.6.9 release notes. Official releases are available right now from the download page. [Less]
Posted almost 12 years ago
Wireshark 1.8.0 has been released. Installers for Windows, OS X, and source code are now available. New and Updated Features The following features are new (or have been significantly updated) since version 1.6: Wireshark ... [More] supports capturing from multiple interfaces at once. You can now add, edit, and save packet and capture file annotations. Wireshark, TShark, and their associated utilities now save files using the pcap-ng file format by default. (Your copy of Wireshark might still use the pcap file format if pcap-ng is disabled in your preferences.) Decryption key management for IEEE 802.11, IPsec, and ISAKMP is easier. OID resolution is now supported on 64-bit Windows. The "Save As" menu item has been split into "Save As", which lets you save a file using a different filename and "Export Specified Packets", which lets you have more control over which packets are saved. TCP fast retransmissions are now indicated as an expert info note, rather than a warning, just as TCP retransmissions are. TCP window updates are no longer colorized as "Bad TCP". TShark's command-line options have changed. The previously undocumented -P option is now -2 option for performing a two-pass analysis; the former -S option is now the -P option for printing packets even if writing to a file, and the -S option is now used to specify a different line separator between packets. GeoIP IPv6 databases are now supported. Official releases are available right now from the download page. [Less]