Jan 9, 2023 1 min read

WireShark

WireShark

WireShark is a free and open source network protocol analyzer. WireShark is used worldwide by a variety of security professionals in government, law enforcement, business and academia. WireShark is considered by many as the standard for network forensics tools on the market.

WireShark has a rich set of features and functions which allow cybersecurity professionals to capture and analyze a variety of network phenomena. This includes tools for examining packet contents, extracting valuable data and analyzing protocol statistics.

WireShark Features

  • Live and offline packet caputure and analysis
  • Deep packet inspection
  • VoIP Analysis
  • Works with multiple operating systems
  • Real time display filters
  • Capture multiple file formats
  • Capture data from Ethernet, IEEE 802.11, PPP/HDLC, ATM, Bluetooth, USB, Token Ring, Frame Relay, FDDI, and others

WireShark Download

WireShark can be downloaded for free on the developer's website. Multiple options and versions are available for different operating systems.

This download link has been verified for its authenticity.

eSecurity Institute
We are committed to helping individuals gain the knowledge and expertise they need to succeed in cybersecurity.
Great! You’ve successfully signed up.
Welcome back! You've successfully signed in.
You've successfully subscribed to eSecurity Institute.
Your link has expired.
Success! Check your email for magic link to sign-in.
Success! Your billing info has been updated.
Your billing was not updated.