Wireshark 3.0 Released as World’s Most Popular Network Protocol Analyzer

Posted by hanuca on Mar 5, 2019 8:08 AM EDT
Softpedia; By Marius Nestor
Mail this story
Print this story

The Wireshark Foundation released a new major version of their widely-used network protocol analyzer software, Wireshark 3.0, for GNU/Linux, macOS, and Windows platforms.

As its version number suggests, Wireshark 3.0 is a massive update to the world's most popular network protocol analyzer designed for network troubleshooting and analysis, software and communications protocol development, as well as education purposes, which introduces numerous new features and improvements.

Highlights of Wireshark 3.0 include re-enablement and modernization of the IP map feature, support for the long-term supported Qt 5.12 application framework for macOS and Windows systems, initial support for using PKCS #11 tokens for RSA decryption in TLS, support for reproducible builds, and support for Swedish, Ukrainian, and Russian languages.

Full Story

  Nav
» Read more about: Story Type: News Story

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.