Wireshark free for PC

(77.5 Mo)
Your vote
  • 1 vote 5 / 5
  • Developer Wireshark Foundation, Inc.
  • Version 3.6.2
  • License Open Source
  • Language en

Wireshark for Windows is a free open-source packet analyzer that offers tons of features to help you deeply analyze your network traffics. Wireshark supports tons of protocols, offers a convenient GUI interface or CLI, can filter packets based on many criteria, and displays advanced information to help you understand what is going on in your traffic.

What is Wireshark?

Wireshark is a free open-source packet analyzer that you can use to analyze networks in various situations, including network troubleshooting, development of software and communications protocols, network monitoring, and more. Basically, you can use Wireshark to put your network interface controllers into a promiscuous mode. It will allow your network interface controllers to pass all the traffic they receive to the CPU, thus allowing the software to analyze it.

What are the key features of Wireshark?

  • Handy and versatile interface: The interface is well-designed and minimalistic to let you focus on the recorded traffic data. You will easily visualize lots of different information, including the timestamp, the source and destination IP addresses, the used protocol, and the related information. You will also be able to deep dive into each packet and view advanced information, including the packet details, the bytes, and more.
  • Developer friendly: You can either use the GUI interface or the command-line interface (CLI) to build more advanced automation pipelines.
  • Find information easily: You will be able to adapt the packets information for a better user experience depending on your need. For example, you can change the timestamp format (UTC, local time, the timestamp from the start of the record, etc.), how names are resolved, etc. You will also be able to filter information to quickly find the relevant ones among the considerable flow of packets; for example, by typing “UDP contains youtube”, you will view only the UDP packets related to youtube. Another excellent and handy feature is the ability to configure coloring rules so that you can easily group packets by color for quicker and more intuitive analysis.
  • Long list of supported protocols: Wireshark is so incredible it supports deep inspections of all the main protocols, as well as hundreds of others (on the application and the transportation layers), and the list is constantly updated. Moreover, it can also decrypt many protocols, including SSL/TLS, WEP, WPA/WPA2, IPsec, ISAKMP, Kerberos, orSNMPv3. Wireshark is genuinely versatile.
  • Many supported networking technologies: Wireshark supported lots of networking technologies, including Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and more (depending on your platform).
  • Analyze whenever you want: You can choose to either scan the traffic lively through any of the available networks or to import and open a capture file that has been recorded earlier. If you scan lively, you can stop recording whenever you want or restart recording from scratch. You will analyze all the recorded data right away, no matter what you choose. Note that Wireshark can also decompress gzip-compressed files on the fly so that you don’t even need to decompress them manually. Once your recording session is over, you can export the result in one of the available formats, including XML, PostScript®, CSV, or plain text.
  • Capture file format versatile: Wireshark is very versatile when supporting capture file formats. Indeed, you will be able to read data coming from many different sources. Wireshark will easily handle them, including cpdump (libpcap), Catapult DCT2000, Cisco Secure IDS iplog, WildPackets EtherPeek/TokenPeek/AiroPeek, Microsoft Network Monitor, Network General Sniffer® (compressed and uncompressed), Sniffer® Pro, and NetXray®, Network Instruments Observer, NetScreen snoop, Novell LANalyzer, RADCOM WAN/LAN Analyzer, Pcap NG, Shomiti/Finisar Surveyor, Tektronix K12xx, Visual Networks Visual UpTime, and many others.
  • Many, many more: You may already think that Wireshark is a potent tool, but we cannot list all of its features as it offers lots more possibilities depending on your need (like VoIP analysis). There are many ways to use it, extend it, build in-app statistics from the data, add scripts.

How does Wireshark work?

Once you download and install the Wireshark software, you can open it and start right away. You can either open an existing capture by clicking on File > Open or start recording the traffic by selecting one of the available networks listed. You will then view all the packets displayed on the main interface, and you can start filtering the packets you are looking for using the filter bar above the packets list. For further information, you can display the View > Packet Details, View > Packet Bytes panel, as well as other ones depending on your need. You can then export your sessions in any of the supported formats.

If you’re not used to that kind of software, you might want to learn more about how to use it. You will learn plenty of information online, such as on the official website, or on youtube.

Is it free?

Wireshark is a free and open-source software that is entirely free to download and use.

Is it safe?

Wireshark stands as a very reliable and secure packet analyzer in the market. No malware has been detected, and no data leaks were reported. So, you can use it safely.

You may ask if analyzing packets is legal. Using Wireshark and analyzing packets is entirely legal as long as you do not use the information you collected to commit any form of actions that could go against the law.

Around the same subject