Wireshark

Wireshark 1.0.4

Wireshark.org
開源軟體

Wireshark原名ethereal,是一套開放原始碼的網路協定分析儀,支援廣泛的協定剖析器,目前使用率極為廣泛。

  • 純軟體的網路協定分析儀。
  • 由於社群的力量,讓軟體的功能更臻健全,才有豐富協定剖析器。
  • 本軟體擊敗眾多商業化的收費網路協定分析儀。
  • 支援MPEG2應用層協定。
  • 協定剖析器有IP,TCP,UDP,POP3,telnet,HTTP,SNMP,SMTP等等。
  • 具基礎的報表功能。
  • 是網路工程師、程式設計師作偵錯時的最佳利器之一。

軟體資訊
檔案版本 Wireshark 1.0.4
檔案名稱 wireshark-setup-1.0.4.exe
檔案大小 21.21MB
系統 Windows XP 64-bit / Vista 64-bit / Windows 7 64-bit / Windows 8 64-bit / Windows 10 / Windows 10 64-bit
支援語系 Multiple languages
軟體類型 開源軟體
更新日期 2008-10-21
更新日誌

What's New

Bug Fixes

The following vulnerabilities have been fixed. See the security
advisory for details and a workaround.

o Florent Drouin and David Maciejak found that the Bluetooth ACL
dissector could crash or abort. (Bug 1513)

Versions affected: 0.99.2 to 1.0.3

o The Q.931 dissector could crash or abort. (Bug 2870)

Versions affected: 0.10.3 to 1.0.3

o Wireshark could abort while reading Tamos CommView capture
files. (Bug 2926)

Versions affected: 0.99.7 to 1.0.3

o David Maciejak found that the USB dissector could crash or
abort. This led to the disovery of a similar problem in the
Bluetooth RFCOMM dissector. (Bug 2922)

Versions affected: 0.99.7 to 1.0.3

o Vivek Gupta and David Maciejak found that the PRP and MATE
dissectors could make Wireshark crash. (Neither PRP nor MATE
are enabled by default.) (Bug 2549)

Versions affected: 0.99.2 to 1.0.3

The following bugs have been fixed:

o Let MP2T call its subdissectors, even without tree (Bug 2627)

o Wireless Toolbar not enabled (using AirPcap) if PCAP_REMOTE=1
(Bug 2685)

o Failure to dissect long SASL wrapped LDAP response (Bug 2687)

o Fix compiler warnings (Bug 2823)

o Homeplug dissection bugs (Bug 2859)

o Malformed Packet DCP ETSI error (Bug 2860)

o Wrong size of selected_registrar in WPS dissector (Bug 2865)

o Dissector assertion displaying cookies in DTLS frames (Bug
2876)

o Missing field type in documentation (Bug 2889)

o Wireshark -p switch seems to have no effect to PROMISCUOUS
mode (Bug 2891)

o Misspelled PPI error vector magnitude filter (Bug 2903)

o Modbus Function 43 Encapsulated Interface Transport decoding
(Bug 2917)

o Crash when printing or exporting some protocol data (Bug 2934)

o Crash when selecting "Export Selected Packet Bytes" (Bug 2964)

New and Updated Features

There are no new or updated features in this release.

New Protocol Support

There are no new protocols in this release.

Updated Protocol Support

AFP, Bluetooth ACL, Bluetooth RFCOMM, DCP ETSI, DTLS, Homeplug,
IEEE 802.11, IP, Modbus TCP, MP2T, NSIP, NCP, PPI, Q.931, SASL,
SNMP, USB, WPS

New and Updated Capture File Support

AiroPeek, CommView

Getting Wireshark

Wireshark source code and installation packages are available from
the download page on the main web site.

Vendor-supplied Packages

Most Linux and Unix vendors supply their own Wireshark packages.
You can usually install or upgrade Wireshark using the package
management system specific to that platform. A list of third-party
packages can be found on the download page on the Wireshark web
site.

File Locations

Wireshark and TShark look in several different locations for
preference files, plugins, SNMP MIBS, and RADIUS dictionaries.
These locations vary from platform to platform. You can use
About->Folders to find the default locations on your system.

Known Problems

Wireshark may appear offscreen on multi-monitor Windows systems.
(Bug 553)

Wireshark might make your system disassociate from a wireless
network on OS X. (Bug 1315)

Dumpcap might not quit if Wireshark or TShark crashes. (Bug 1419)

The BER dissector might infinitely loop. (Bug 1516)

Wireshark can't dynamically update the packet list. This means
that host name resolutions above a certain response time threshold
won't show up in the packet list. (Bug 1605)

Capture filters aren't applied when capturing from named pipes.
(Bug 1814)

Wireshark might freeze when reading from a pipe. (Bug 2082)

Capturing from named pipes might be delayed on Windows. (Bug 2200)

Filtering tshark captures with display filters (-R) no longer
works. (Bug 2234)

Getting Help

Community support is available on the wireshark-users mailing
list. Subscription information and archives for all of Wireshark's
mailing lists can be found on the web site.

Commercial support and development services are available from
CACE Technologies.

Frequently Asked Questions

A complete FAQ is available on the Wireshark web site.

作者 Wireshark.org
官網 暫無資訊

  • WiresharkPortable-1.0.4.paf.exe, 20-Oct-2008 23:21, 17M. [ ], WiresharkPortable-1.0.5.paf.exe, 10-Dec-2008 17:35, 17M. [ ] · WiresharkPortable-1.0.6.paf.exe ...
    Wireshark
    Index of /download/win32/all-versions - Wireshark
    https://www.wireshark.org
  • wireshark-1.0.4.u3p 20-Oct-2008 23:22 19M wireshark-1.0.5.u3p 10-Dec-2008 17:35 19M wireshark-1.0.6.u3p 06-Feb-2009 23:27 19M wireshark-1.0.7.u3p 09-Apr-2009 01:15 19M wireshark-1.0.8.u3p 21-May-2009 ...
    Wireshark
    Index of /download/win32/all-versions - Wireshark · Go Deep.
    http://www.wireshark.org
  • wireshark-win64-1.4.0.exe 30-Aug-2010 16:23 20M wireshark-win64-1.4.0rc1.exe 09-Jun-2010 20:46 20M wireshark-win64-1.4.0rc2.exe 29-Jul-2010 18:26 20M wireshark-win64-1.4.1.exe 11-Oct-2010 20:28 21M wi...
    Wireshark
    Index of /download/win64/all-versions - Wireshark · Go Deep.
    http://www.wireshark.org
  • All of Wireshark's display filters, from version 1.0.0 to present. Release Notes Version 0.99.2 Security Advisories Information about vulnerabilities in past releases and how to report a vulnerabi...
    Wireshark
    Wireshark - Official Site
    http://www.wireshark.org
  • Wireshark 1.0.4. By Wireshark.org (Open Source). User Rating. FileHippo Safety Guarantee Secured by Avira logo Avira. Download 32 bit (21.21MB).
    Wireshark
    Wireshark 1.0.4 - FileHippo.com
    http://filehippo.com
  • Downloads: 318132. File size: 21.21MB Requirements: Windows 2000 / XP / 2003 / Vista / Windows7 License: Open Source Wireshark 1.0.4 Change Log
    Wireshark
    Wireshark 1.0.4 Download
    http://wireshark.brothersoft.c
  • 2008年10月21日 - The Ethereal network protocol analyzer has changed its name to Wireshark. The name might be new, but the software is the same. Wireshark's ...
    Wireshark
    Wireshark 1.0.4 Download for Windows / FileHorse.com
    http://www.filehorse.com
  • 2008年10月20日 - -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I'm proud to announce the release of Wireshark 1.0.4. What is Wireshark? Wireshark is ...
    Wireshark
    Wireshark 1.0.4 is now available
    https://www.wireshark.org
  • » wireshark x64 1.8.4 » wireshark 2.0.2 日本語化 方法 » wireshark 1.10 download » ni az a wireshark » csdn wireshark下载 » wiershark magyar letöltés » wireshark 最新 アップデート » update whireshark » wireshark 日本語化 ...
    Wireshark
    Wireshark 2.2.4 - 下載
    http://wireshark.updatestar.co
  • The current stable release of Wireshark is 2.2.4. It supersedes all previous releases. Stable Release (2.2.4) Windows Installer (64 ... macOS 10.6 and later Intel 64-bit .dmg Source Code Old Stable Re...
    Wireshark
    Wireshark · Download
    http://www.wireshark.org
  • Wireshark 1.0.12 · Wireshark 1.0.11 · Wireshark 1.0.10 · Wireshark 1.0.9 · Wireshark 1.0.8 · Wireshark 1.0.7 · Wireshark 1.0.6 · Wireshark 1.0.5 &middo...
    Wireshark
    Wireshark · Release Notes
    https://www.wireshark.org
  • Wireshark 1.0.0 Release Notes Table of Contents What is Wireshark? What's New Bug Fixes New and Updated Features New Protocol Support ...
    Wireshark
    Wireshark · Wireshark 1.0.0 Release Notes
    http://www.wireshark.org
  • The Q.931 dissector could crash or abort. (Bug 2870) Versions affected: 0.10.3 to 1.0.3 Wireshark could abort while reading Tamos CommView capture files. (Bug 2926) Versions affected: 0.99.7 to 1.0.3 ...
    Wireshark
    Wireshark · Wireshark 1.0.4 Release Notes
    http://www.wireshark.org
  • October 20, 2008. Wireshark 1.0.4 has been released. Installers for Windows, Mac OS X Intel 10.5, and source code is now available.
    Wireshark
    Wireshark · Wireshark 1.0.4 Released
    https://www.wireshark.org
  • October 20, 2008 Wireshark 1.0.4 has been released. Installers for Windows, Mac OS X Intel 10.5, and source code is now available. In this release Security-related bugs in the Bluetooth ACL, Bluetooth...
    Wireshark
    Wireshark · Wireshark 1.0.4 Released - Wireshark · Go Deep.
    http://www.wireshark.org
  • Versions affected: 0.99.7 to 1.0.4. The following bugs have been fixed: Missing CRLF during HTTP POST in the "packet details" window (Bug 2534). Memory ...
    Wireshark
    Wireshark · Wireshark 1.0.5 Release Notes
    https://www.wireshark.org
  • Wireshark 1.4 does not support Windows 2000. Please use Wireshark 1.2 or 1.0 on those systems. Packets can now be ignored (excluded from dissection), similar to the way they can be marked. Manual IP a...
    Wireshark
    Wireshark · Wireshark 1.4.0 Release Notes
    http://www.wireshark.org
  • Wireshark 2.0.4 Release Notes Table of Contents 1. What is Wireshark? 2. What’s New 2.1. Bug Fixes 2.2. New and Updated Features 2.3. New File Format Decoding Support 2.4. New Protocol Support 2.5. .....
    Wireshark
    Wireshark · Wireshark 2.0.4 Release Notes
    http://www.wireshark.org