./wip/wireshark2, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ] [ Add to tracker ]


Branch: CURRENT, Version: 2.6.18, Package name: wireshark-2.6.18, Maintainer: pkgsrc-users

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems. It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.

This package tracks version 2 stable branch.


Required to run:
[sysutils/desktop-file-utils] [textproc/libxml2] [graphics/hicolor-icon-theme] [net/libcares] [security/gnutls] [security/heimdal] [security/libgcrypt] [security/libssh] [devel/glib2] [devel/libsmi] [devel/pcre] [devel/snappy] [lang/lua52] [x11/qt5-qtx11extras] [x11/qt5-qttools] [archivers/lz4]

Required to build:
[pkgtools/x11-links] [x11/xcb-proto] [x11/fixesproto4] [pkgtools/cwrappers] [x11/xorgproto] [lang/python37]

Package options: lua, qt5

Master sites:

RMD160: d081a901d7bf03f174287fe011d35e99a25815f4
Filesize: 27883.816 KB

Version history: (Expand)