NOTICE: This package has been removed from pkgsrc

./wip/wireshark, Network protocol analyzer

[ CVSweb ] [ Homepage ] [ RSS ] [ Required by ]


Branch: CURRENT, Version: 3.0.1, Package name: wireshark-3.0.1, Maintainer: pkgsrc-users

Wireshark is a network traffic analyzer, or "sniffer", for Unix and
Unix-like operating systems. It uses GTK+, a graphical user interface
library, and libpcap, a packet capture and filtering library.

The Wireshark distribution also comes with TShark, which is a
line-oriented sniffer (similar to Sun's snoop, or tcpdump) that uses the
same dissection, capture-file reading and writing, and packet filtering
code as Wireshark, and with editcap, which is a program to read capture
files and write the packets from that capture file, possibly in a
different capture file format, and with some packets possibly removed
from the capture.


Required to run:
[sysutils/desktop-file-utils] [textproc/libxml2] [graphics/hicolor-icon-theme] [net/libcares] [security/gnutls] [security/libgcrypt] [security/libssh] [devel/glib2] [devel/libsmi] [devel/pcre] [devel/snappy] [lang/lua52] [x11/qt5-qtsvg] [x11/qt5-qtx11extras] [x11/qt5-qttools] [archivers/lz4] [geography/libmaxminddb]

Required to build:
[pkgtools/x11-links] [x11/xcb-proto] [x11/fixesproto4] [lang/python27] [pkgtools/cwrappers] [x11/xorgproto]

Package options: lua, qt5

Master sites:

SHA1: 33b880fb76b356dce4713a207c0bb9624f9b2c43
RMD160: 27ed3498a1e9a89706c1461736219c4ae4b08085
Filesize: 30179.484 KB

Version history: (Expand)