Nooca cusub ee Wireshark 3.0.0 ayaa yimid oo kuwanu waa warkiisa

WireShark 3.0.0

Nooca cusub ee Wireshark 3.0.0 ayaa la sii daayay shalay, ku beddelashada maktabadda qabashada baakadka WinPcap ee aan sii xejisanayn iyadoo la adeegsanayo baakadda Npcap oo dhuuqaysa iyo maktabad u dirista Windows.

Wireshark waa barnaamij bilaash ah oo falanqeyn hab maamuus shabakadeed ah iyo iskutallaab-wadareed ku shaqeeya Windows iyo inta badan barnaamijyada UNIX iyo UNIX, sida Linux, FreeBSD, iyo MacOS.

Sidoo kale, Wireshark waxaa adeegsada khubaro xagga amniga ah, kuwa horumariya, iyo barayaal falanqeyn, cilad bixin..

Wireshark 3.0.0 Astaamaha Furaha Cusub

Sii deyntaan cusub ee Wireshark 3.0.0 wuxuu la yimaadaa "802.11 WiFi monitor mode capture iyo loop qabashada taageerada (haddii uu taageero wadaha NIC)."

Waxa kale oo muhiim ah in taas lagu xuso gudaha Wireshark 3.0.0 waxay bixisay taageero hab-maamuusyo cusub oo aan ka helno kuwa soo socda:

  • Xiriiriyaha Tooska ah ee Apple Wireless (AWDL)
  • Hab maamuuska Gaadiidka Aasaasiga ah (BTP)
  • BLIP Couchbase Mobile (BLIP)
  • CDMA2000
  • Adeegga Udiyaarinta Wareegga ee Ethernet (CESoETH)
  • Borotokoolka Discovery Cisco Meraki (MDP)
  • Ruby loo qaybiyay (DRb)
  • Dx
  • E1AP (5G)
  • EVS (3GPP TS 26.445 A.2 EVS RTP)
  • Hab-maamuuska Codsiga Ogeysiiska Adeegga Guud (GCSNA)
  • GeoNetworking (GeoNw)
  • GLOW Lawo Emberplus Xog
  • Qeexitaanka Wehelinta Ingiriiska (GBCS)
  • GSM-R (adeegsiga macluumaadka isticmaale-ka-isticmaale ahaan)
  • HI3CCLinkData, Nidaamka Gaadiidka Sirdoonka (ITS)
  • ISO 13400-2 Isgaarsiinta Cilmiga ee Borotokoolka Internetka (DoIP)
  • ITU-t X.696 Octet Xeerarka Dejinta (OER)
  • Borotokoolka Looku-Qaadashada Xogta Lambarka Deegaanka (ANSI),
  • msgpack
  • NGAP (5G)
  • NR (5G)
  • PDCP
  • Protocol-ka Cusboonaysiinta Macaamiisha Guud ee Osmocom (GSUP)
  • pcom
  • XOG (v2)
  • S101 Law Emberplus
  • Hab maamuuska Safarka oo La Isku halleyn karo (SRT)
  • Saxiixa Xarunta Imtixaanka Wareegga (STCSIG)
  • TeamSpeak 3 DNS
  • TPM 2.0
  • Borotokoolka Discovery Ubiquiti (UBDP)
  • Waardiye
  • XnAP (5G)

Riwaayad kale oo la socota Wireshark 3.0.0 ayaa ah inay tahay su version interface hore ee GTK + hada si rasmi ah looma taageeri karo, maadaama hada interface uu yahay Qt.

wireshark-3.0.0

Gudaha Wireshark 3.0.0 moduleka falanqaynta TCP, qaabeynta "Dib u uruur qaybaha si amar la'aan ah" ayaa lagu daray., taas oo kuu ogolaaneysa inaad ku xalliso dhibaatooyinka falanqaynta iyo goynta qulqulka qulqulka marka qaybaha ay ka baxsan yihiin nidaamka.

Sidoo kale, Qeybta 'WireGuard Dissector module' ayaa lagu daray si loo jajabiyo taraafikada 'WireGuard VPN' (haddii aad furayaal leedahay). Moduleka BOOTP parser waxaa loo badalay DHCP halka moduleka SSL loo badalay TLS.

Markaad soo dejineyso qashin-qubka Wireshark 3.0.0, waxaa suurtagal ah in la caddeeyo cinwaanka 'ExportPDU' si toos ah loogu yeero moduleka loo baahan yahay, iyada oo aan la helin qaab-dhismeedka hab-maamuleedka hoose.

Riwaayado kale

Isbeddelada kale ee lagu soo bandhigay sii deyntan cusub waxaan ka helaynaa:

  • Xaqiijinta isku xigxiga qaab-dhismeedka (jeegagga) ayaa lagu naafoobayaa marka loo eego IEEE 802.11 iyo modules socodka Ethernet.
  • Waxaa lagu daray awooda lagu wareejiyo qawaaniinta nalka hore, sawirada soo galinta / soosaarka, shaandhooyinka, iyo dejimaha borotokoolka udhaxeeya astaamaha.
  • Lagu daray muuqaal gaar ah "Dib-u-ururin" si loo joojiyo isku socodka caadiga ah.
    Fursada "–inject-secret" ayaa lagu daray utcda editcap si loogu lifaaqo feyl ay kujiraan furayaasha la qabtay (TLS Key Log) feylka pcapng.
  • Shaqada xariga () waxaa lagu daray dfilter si loogu badalo beero aan xarig aheyn loona badalo xarig loogu talagalay in mar dambe loogu isticmaalo shaqooyinka ku habboon
  • Taageero dheeraad ah loogu daray kalimaynta qaabka Ruby Marshal ee loo isticmaalay in lagu soo bandhigo walxaha
  • Taageerada ka soo saarida xogta qaababka PEM (RFC 7468) iyo faylasha dhoofinta ee SystemD Journal

Soo dejiso oo rakib Wireshark 3.0.0

Tan iyo markii la bilaabay la sameeyay dhowr saacadood ka hor, baakado loo dhisay si loo fududeeyo rakibidda Wireshark 3.0.0 weli lama heli karo.

Xilligan la joogo nuqulkan cusub waxaa lagu heli karaa oo keliya adoo soo degsanaya oo soo ururinaya koodhkeeda isha, taas oo laga heli karo qaybta soo dejinta ee ku taal degelkeeda rasmiga ah.
Xiriiriyaha waa kan.

Xirmada waxaad kaheli doontaa tilmaamaha iskuxirka iyo waliba ku tiirsanaanta lagama maarmaanka ah.


Ka tag faalladaada

cinwaanka email aan la daabacin doonaa. Beeraha loo baahan yahay waxaa lagu calaamadeeyay la *

*

*

  1. Ka mas'uul ah xogta: AB Internet Networks 2008 SL
  2. Ujeedada xogta: Xakamaynta SPAM, maaraynta faallooyinka.
  3. Sharci: Oggolaanshahaaga
  4. Isgaarsiinta xogta: Xogta looma gudbin doono dhinacyada saddexaad marka laga reebo waajibaadka sharciga ah.
  5. Kaydinta xogta: Macluumaadka ay martigelisay Shabakadaha Occentus (EU)
  6. Xuquuqda: Waqti kasta oo aad xadidi karto, soo ceshan karto oo tirtiri karto macluumaadkaaga.