Wireshark 3.0 Released With IP Map Feature

Wireshark is the world’s foremost and widely-used network protocol analyzer by ethical hackers and Cyber security researchers.

It lets you see what’s happening on your network at a microscopic level, across many commercial and non-profit enterprises, government agencies, and educational institutions.

Wireshark features as following:

  • Deep inspection of hundreds of protocols, with more being added all the time
  • Live capture and offline analysis
  • Standard three-pane packet browser
  • Multi-platform: Runs on Windows, Linux, macOS, Solaris, FreeBSD, NetBSD, and many others
  • Captured network data can be browsed via a GUI, or via the TTY-mode TShark utility
  • The most powerful display filters in the industry
  • Rich VoIP analysis
  • Read/write many different capture file formats: tcpdump (libpcap), Pcap NG, Catapult DCT2000, Cisco Secure
  • IDS iplog, Microsoft Network Monitor, Network General Sniffer (compressed and uncompressed), Sniffer
  • Pro, and NetXray, Network Instruments Observer, NetScreen snoop, Novell LANalyzer, RADCOM
  • WAN/LAN Analyzer, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks Visual UpTime,
  • WildPackets EtherPeek/TokenPeek/AiroPeek, and many others
  • Capture files compressed with gzip can be decompressed on the fly
  • Live data can be read from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame
  • Relay, FDDI, and others (depending on your platform)
  • Decryption support for many protocols, including IPsec, ISAKMP, Kerberos, SNMPv3, SSL/TLS, WEP, and
  • WPA/WPA2
  • Coloring rules can be applied to the packet list for quick, intuitive analysis
  • Output can be exported to XML, PostScript, CSV, or plain text.

What’s new in Wireshark 3.0?

Wireshark is the world’s most popular network protocol analyzer. It is used for troubleshooting, analysis network.

The following features are new (or have been significantly updated) since version 3.0.0rc1:

  • The IP map feature (the “Map” button in the “Endpoints” dialog) has been added back in a modernized form.
  • The macOS package now ships with Qt 5.12.1. Previously it shipped with Qt 5.9.7.
  • The macOS package requires version 10.12 or later. If you’re running an older version of macOS, please use Wireshark 2.6.

The following features are new (or have been significantly updated) since version 2.9.0:

  • Wireshark now supports the Swedish and Ukrainian languages.
  • Initial support for using PKCS #11 tokens for RSA decryption in TLS. This can be configured at Preferences, RSA Keys.
  • The build system now produces reproducible builds (Bug 15163).
  • The Windows installers now ship with Qt 5.12.1. Previously they shipped with Qt 5.12.0.

The following features are new (or have been significantly updated) since version 2.6.0:

  • The Windows .exe installers now ship with Npcap instead of WinPcap. Besides being actively maintained (by the nmap project), Npcap brings support for loopback capture and 802.11 WiFi monitor mode capture (if supported by the NIC driver).
  • Conversation timestamps are supported for UDP/UDP-Lite protocols
  • TShark now supports the -G elastic-mapping option which generates an ElasticSearch mapping file.
  • The “Capture Information” dialog has been added back (Bug 12004).
  • The Ethernet and IEEE 802.11 dissectors no longer validate the frame check sequence (checksum) by default.
  • The TCP dissector gained a new “Reassemble out-of-order segments” preference to fix dissection and decryption issues in case TCP segments are received out-of-order. See the User’s Guide, chapter TCP Reassembly for details.
  • Decryption support for the new WireGuard dissector (Bug 15011, requires Libgcrypt 1.8).
  • The BOOTP dissector has been renamed to DHCP. With the exception of “bootp.dhcp”, the old “bootp.*” display filter fields are still supported but may be removed in a future release.
  • The SSL dissector has been renamed to TLS. As with BOOTP the old “ssl.*” display filter fields are supported but may be removed in a future release.
  • Coloring rules, IO graphs, Filter Buttons and protocol preference tables can now be copied from other profiles using a button in the corresponding configuration dialogs.
  • APT-X has been renamed to aptX.
  • When importing from hex dump, it’s now possible to add an ExportPDU header with a payload name. This calls the specific dissector directly without lower protocols.
  • The sshdump and ciscodump extcap interfaces can now use a proxy for the SSH connection.
  • Dumpcap now supports the -a packets:NUM and -b packets:NUM options.
  • Wireshark now includes a “No Reassembly” configuration profile.
  • Wireshark now supports the Russian language.
  • The build system now supports AppImage packages.
  • The Windows installers now ship with Qt 5.12.0. Previously they shipped with Qt 5.9.7.
  • Support for DTLS and TLS decryption using pcapng files that embed a Decryption Secrets Block (DSB) containing a TLS Key Log (Bug 15252).
  • The editcap utility gained a new –inject-secrets option to inject an existing TLS Key Log file into a pcapng file.
  • A new dfilter function string() has been added. It allows the conversion of non-string fields to strings so string functions (as contains and matches) can be used on them.
  • The Bash test suite has been replaced by one based on Python unittest/pytest.
  • The custom window title can now show file path of the capture file and it has a conditional separator.

Removed Features and Support

  • The legacy (GTK+) user interface has been removed and is no longer supported.
  • The portaudio library is no longer needed due to the removal of GTK+.
  • Wireshark requires Qt 5.2 or later. Qt 4 is no longer supported.
  • Wireshark requires GLib 2.32 or later.
  • Wireshark requires GnuTLS 3.2 or later as optional dependency.
  • Building Wireshark requires Python 3.4 or newer, Python 2.7 is unsupported.
  • Building Wireshark requires CMake. Autotools is no longer supported.
  • TShark’s -z compare option was removed.
  • Building with Cygwin is no longer supported on Windows.

Get new Wireshark version here

Join Our Club

Enter your Email address to receive notifications | Join over Million Followers

Leave a Reply
Previous Article
Apple Vulnerability

MacOS Kernel Unpatched Vulnerability Publicly Disclosed

Next Article
GHIDRA - Reverse Engineering Tool

GHIDRA- Free Software Reverse Engineering Framework By NSA

Related Posts
Total
0
Share