Wireshark 3.0 Released as World’s Most Popular Network Protocol Analyzer

Share

The Wireshark Foundation released a new major version of their widely-used network protocol analyzer software, Wireshark 3.0, for GNU/Linux, macOS, and Windows platforms.

As its version number suggests, Wireshark 3.0 is a massive update to the world’s most popular network protocol analyzer designed for network troubleshooting and analysis, software and communications protocol development, as well as education purposes, which introduces numerous new features and improvements.

Highlights of Wireshark 3.0 include re-enablement and modernization of the IP map feature, support for the long-term supported Qt 5.12 application framework for macOS and Windows systems, initial support for using PKCS #11 tokens for RSA decryption in TLS, support for reproducible builds, and support for Swedish, Ukrainian, and Russian languages.

Since version 2.6, Wireshark 3.0 also adds support for conversation timestamps for the UDP and UDP-Lite protocols, supports for generating ElasticSea… (read more)

Source link

Remember to like our facebook and our twitter @ubuntufree for a chance to win a free Ubuntu laptop by Dell or HP!

Top Trending Pages: Ubuntu Hosting | Download Ubuntu Software | Share Ubuntu Files With Windows