Friday, March 29, 2024

Wireshark 3.0.0 Released With Support for Npcap Packet Capturing Library

Wireshark 3.0.0 Released with the fix for a number of bugs and with many new updated features.

The Wireshark is the most popular network protocol analyzer used for analyzing network packets by organizations and individuals worldwide.

The Wireshark 3 comes with many new updated features and removes the support for legacy features.

Important Feature Updates –
Wireshark 3.0.0

  • Initial support for using PKCS #11 tokens for RSA decryption in TLS. This can be configured at Preferences, RSA Keys.
  • The IP map feature (the “Map” button in the “Endpoints” dialog) has been added back in a modernized form
  • The macOS package now ships with Qt 5.12.1. Previously it shipped with Qt 5.9.7.
  • Conversation timestamps are supported for UDP/UDP-Lite protocols
  • The SSL dissector has been renamed to TLS. As with BOOTP the old “ssl.*” display filter fields are supported but may be removed in a future release.
  • Coloring rules, IO graphs, Filter Buttons and protocol preference tables can now be copied from other profiles using a button in the corresponding configuration dialogs.
  • The sshdump and ciscodump extcap interfaces can now use a proxy for the SSH connection.
  • Support for DTLS and TLS decryption using pcapng files that embed a Decryption Secrets Block (DSB) containing a TLS Key Log.
  • The Windows .exe installers now ship with Npcap instead of WinPcap. It replaces unsupported WinPcap packet capture library and the Npcap offers more speed, portability, security, and efficiency.

Training Course: Master in Wireshark Network Analysis – Hands-on course provides a complete network analysis Training using Wireshark.

Removed Features and Support

Building Wireshark requires Python 3.4 or newer, Python 2.7 is unsupported.

Wireshark requires GnuTLS 3.2 or later as optional dependency.

Building Wireshark requires CMake. Autotools is no longer supported.

You can Download the Wireshark source code and installation packages Here.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can take the Master in Wireshark Network Analysis to keep your self-updated.

Wireshark 2.6.5 Released With Fixes for Number of Vulnerabilities that Could Crash the Wireshark

Multiple Wireshark DOS Vulnerabilities Allows a Remote Attacker to Crash Vulnerable Installations

Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles