Available Wireshark 2.4.0

We constantly use the tool Wireshark to analyze the traffic that passes through the business networks, so it is important for us to publicize the most relevant updates of this tool, this time it is up to Wireshark 2.4.0 which is loaded with many bug fixes and increased support for new technologies.

The easiest way to delve into this tool is the article Wireshark: Analyze your network traffic where its functionalities are explained in detail and it is taught how to install, we can also find a variety of computer security articles in the blog where do you talk about this Wireshark.

It is important to note that Wireshark is found in the repositories of most of the current distros, being also installed by default in those oriented to computer security such as Kali LinuxQubes OS, Katana OSBackBoxParrot Security OS, among others.

About Wireshark 2.4.0

This stable version of Wireshark that just saw the light yesterday is mainly aimed at correcting errors and improving support for various protocols, it has been released for both Linux and other operating systems where the tool can be run.

We have prepared a summary of the features of this version that we list below:

  • Correction of more than 19 bugs
  • Source packages are now compressed using xz instead of bzip2.
  • Wireshark can now go full screen to have more space for packages.
  • TShark can now export objects like the other GUI interfaces.
  • Now you can choose the output device when playing RTP streams.
  • The default profile can now be reset to the default values.
  • You can move back and forth in the selection history in the Qt user interface.
  • The Extcap utilities have been improved and new functionalities added.
  • Increased support for various protocols such as SMB2, TCP, TCAP, IEEE 802.11, IP, AMQP, LTE RRC, SCCP, BGP, BSSMAP, GSM TO GM, BT RFCOMM, DAAP, OSPF, DOCSIS, E.212, FDDI, WSMP , GSM BSSMAP, WBXML, ISIS LSP, UMTS FP, MQ, OpenSafety, SGSAP, PROFINET IO, Y.1711, RANAP and UMTS RLC.
  • Changes related to the Wireshark API

We can download the Wireshark version 2.4.0 from the following link, the detailed announcement of this new version can be found here.


Be the first to comment

Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.