Wireshark is an open source network packet/protocol analyzer. A network packet analyzer captures network packets and tries to display that packet data as detailed as possible.

computer science

Description

Wireshark is an open source network packet/protocol analyzer. A network packet analyzer captures network packets and tries to display that packet data as detailed as possible. Wireshark is perhaps one of the best open source packet analyzers available today for UNIX and Windows. Wireshark isn't an intrusion detection system. Wireshark will not manipulate data on the network.


Legitimate Uses of Wireshark: 

• Network administrators use it to troubleshoot network problems 

• Network security engineers use it to examine security problems 

• Developers use it to debug protocol implementations 

• People use it to learn network protocol internals


Related Questions in computer science category


Disclaimer
The ready solutions purchased from Library are already used solutions. Please do not submit them directly as it may lead to plagiarism. Once paid, the solution file download link will be sent to your provided email. Please either use them for learning purpose or re-write them in your own language. In case if you haven't get the email, do let us know via chat support.