Wireshark 4.0 ื ืขืฅ ืึทื ืึทืœื™ื–ืขืจ ื‘ืืคืจื™ื™ื˜

ื“ื™ ืžืขืœื“ื•ื ื’ ืคื•ืŸ ืึท ื ื™ื™ึท ืกื˜ืึทื‘ื™ืœ ืฆื•ื•ื™ื™ึทื’ ืคื•ืŸ ื“ื™ Wireshark 4.0 ื ืขืฅ ืึทื ืึทืœื™ื–ืขืจ ืื™ื– ืืจื•ื™ืก. ื–ืืœ ืื•ื ื“ื– ืฆื•ืจื™ืงืจื•ืคืŸ ืึทื– ื“ื™ ืคึผืจื•ื™ืขืงื˜ ืื™ื– ื’ืขื•ื•ืขืŸ ื˜ื›ื™ืœืขืก ื“ืขื•ื•ืขืœืึธืคึผืขื“ ืื•ื ื˜ืขืจ ื“ื™ ื ืึธืžืขืŸ ืขื˜ื”ืขืจืขืึทืœ, ืึธื‘ืขืจ ืื™ืŸ 2006, ืจืขื›ื˜ ืฆื• ืึท ืงืึธื ืคืœื™ืงื˜ ืžื™ื˜ ื“ื™ ื‘ืึทื–ื™ืฆืขืจ ืคื•ืŸ ื“ื™ ืขื˜ื”ืขืจืขืึทืœ ื˜ืจื™ื™ื“ืžืึทืจืง, ื“ื™ ื“ืขื•ื•ืขืœืึธืคึผืขืจืก ื–ืขื ืขืŸ ื’ืขืฆื•ื•ื•ื ื’ืขืŸ ืฆื• ืจืขื ืึทืžืข ื“ื™ ืคึผืจื•ื™ืขืงื˜ Wireshark. ื“ื™ ืคึผืจื•ื™ืขืงื˜ ืงืึธื“ ืื™ื– ืคื•ื ืื ื“ืขืจื’ืขื˜ื™ื™ืœื˜ ืื•ื ื˜ืขืจ ื“ื™ GPLv2 ื“ืขืจืœื•ื™ื‘ืขื ื™ืฉ.

ืฉืœื™ืกืœ ื™ื ืึธื•ื•ื•ื™ื™ืฉืึทื ื– ืื™ืŸ Wireshark 4.0.0:

  • ื“ืขืจ ืื•ื™ืกืœื™ื™ื’ ืคื•ืŸ ืขืœืขืžืขื ื˜ืŸ ืื™ืŸ ื“ื™ ื”ื•ื™ืคึผื˜ ืคึฟืขื ืฆื˜ืขืจ ืื™ื– ืคืืจืขื ื“ืขืจื˜. ื“ื™ ื ืึธืš ืคึผืึทืงืึทื˜ ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ืื•ืŸ ืคึผืึทืงืึทื˜ ื‘ื™ื˜ืขืก ืคึผืึทื ืึทืœื– ื–ืขื ืขืŸ ืœื™ื’ืŸ ื–ื™ื™ึทื˜ ื‘ื™ื™ ื–ื™ื™ึทื˜ ืื•ื ื˜ืขืจ ื“ื™ ืคึผืึทืงืงืึทื’ืข ืจืฉื™ืžื” ื˜ืึทืคืœื™ืข.
  • ื“ืขืจ ืคึผืœืึทืŸ ืคื•ืŸ ื“ื™ "ืฉืžื•ืขืก" ืื•ืŸ "ืขื ื“ืคึผื•ื™ื ื˜" ื“ื™ืึทืœืึธื’ ื‘ืึธืงืกืขืก ืื™ื– ืคืืจืขื ื“ืขืจื˜.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ืึธืคึผืฆื™ืขืก ืฆื• ืงืึธื ื˜ืขืงืกื˜ ืžืขื ื™ื•ื– ืฆื• ืจืขืกื™ื–ืข ืึทืœืข ืฉืคืืœื˜ืŸ ืื•ืŸ ื ืึธื›ืžืึทื›ืŸ ื–ืื›ืŸ.
    • ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ื•ืคืฉืœื™ืกืŸ ืื•ืŸ ืฆื•ื˜ืฉืขืคึผืขืŸ ื˜ืึทื‘ืก ืื™ื– ืฆื•ื’ืขืฉื˜ืขืœื˜.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ืขืงืกืคึผืึธืจื˜ื™ื ื’ ืื™ืŸ JSON ืคึฟืึธืจืžืึทื˜.
    • ื•ื•ืขืŸ ืคื™ืœื˜ืขืจืก ื–ืขื ืขืŸ ื’ืขื•ื•ืขื ื“ื˜, ืฉืคืืœื˜ืŸ ื–ืขื ืขืŸ ื’ืขื•ื•ื™ื–ืŸ ื•ื•ืึธืก ื•ื•ื™ื™ึทื–ืŸ ื“ื™ ื“ื™ืคืขืจืึทื ืกื™ื– ืฆื•ื•ื™ืฉืŸ ืคึผืึทืงื™ืฅ ื•ื•ืึธืก ื–ืขื ืขืŸ ืžืึทื˜ืฉื˜ ืื•ืŸ ื“ื™ ื•ื•ืึธืก ื–ืขื ืขืŸ ื ื™ืฉื˜ ืคื™ืœื˜ืขืจื“.
    • ื“ื™ ืกืึธืจื˜ื™ืจื•ื ื’ ืคื•ืŸ ืคืึทืจืฉื™ื“ืŸ ื˜ื™ื™ืคึผืก ืคื•ืŸ ื“ืึทื˜ืŸ ืื™ื– ืคืืจืขื ื“ืขืจื˜.
    • ื™ื“ืขื ื˜ื™ืคื™ืขืจืก ื–ืขื ืขืŸ ืึทื˜ืึทื˜ืฉื˜ ืฆื• TCP ืื•ืŸ UDP ืกื˜ืจื™ืžื– ืื•ืŸ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืคื™ืœื˜ืขืจ ื“ื•ืจืš ื–ื™ื™ ืื™ื– ืฆื•ื’ืขืฉื˜ืขืœื˜.
    • ื“ืขืจืœื•ื™ื‘ื˜ ืฆื• ื‘ืึทื”ืึทืœื˜ืŸ ื“ื™ืึทืœืึธื’ืก ืคื•ืŸ ื“ื™ ืงืึธื ื˜ืขืงืกื˜ ืžืขื ื™ื•.
  • ื™ืžืคึผืจื•ื•ื•ื“ ืึทืจื™ื™ึทื ืคื™ืจ ืคื•ืŸ ื”ืขืงืก ื“ืึทืžืคึผืก ืคึฟื•ืŸ ื“ื™ Wireshark ืฆื•ื‘ื™ื ื“ ืื•ืŸ ื ื™ืฆืŸ ื“ื™ ื˜ืขืงืกื˜2ืคึผืงืึทืคึผ ื‘ืึทืคึฟืขืœ.
    • text2pcap ื’ื™ื˜ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืจืขืงืึธืจื“ื™ืจืŸ ื“ืึทืžืคึผืก ืื™ืŸ ืึทืœืข ืคึฟืึธืจืžืึทื˜ื™ืจื•ื ื’ืขืŸ ื’ืขืฉื˜ื™ืฆื˜ ื“ื•ืจืš ื“ื™ ื•ื•ื™ืจื˜ืึทืคึผ ื‘ื™ื‘ืœื™ืึธื˜ืขืง.
    • ืื™ืŸ text2pcap, pcapng ืื™ื– ื‘ืึทืฉื˜ื™ืžื˜ ื•ื•ื™ ื“ื™ ืคืขืœื™ืงื™ื™ึทื˜ ืคึฟืึธืจืžืึทื˜, ืขื ืœืขืš ืฆื• ื“ื™ editcap, mergecap ืื•ืŸ tshark ื™ื•ื˜ื™ืœืึทื˜ื™ื–.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ืกืึทืœืขืงื˜ื™ื ื’ ืคึผืจืึธื“ื•ืงืฆื™ืข ืคึฟืึธืจืžืึทื˜ ืขื ืงืึทืคึผืกื•ืœืึทื˜ื™ืึธืŸ ื˜ื™ืคึผ.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื ื™ื™ึทืข ืึธืคึผืฆื™ืขืก ืคึฟืึทืจ ืœืึธื’ื™ื ื’.
    • ืฆื•ื’ืขืฉื˜ืขืœื˜ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืจืึทื˜ืขื•ื•ืขืŸ ื“ืึทืžื™ IP, TCP, UDP ืื•ืŸ SCTP ื›ืขื“ืขืจื– ืื™ืŸ ื“ืึทืžืคึผืก ื•ื•ืขืŸ ืื™ืจ ื ื•ืฆืŸ Raw IP, Raw IPv4 ืื•ืŸ Raw IPv6 ืขื ืงืึทืคึผืกื•ืœืึทื˜ื™ืึธืŸ.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ืกืงืึทื ื™ื ื’ ืึทืจื™ื™ึทื ืฉืจื™ื™ึทื‘ ื˜ืขืงืขืก ืžื™ื˜ ืจืขื’ื•ืœืขืจ ืื•ื™ืกื“ืจื•ืงืŸ.
    • ื“ื™ ืคืึทื ื’ืงืฉืึทื ืึทืœื™ื˜ื™ ืคื•ืŸ ื“ื™ ื˜ืขืงืกื˜2ืคึผืงืึทืคึผ ื ื•ืฆืŸ ืื•ืŸ ื“ื™ "ื™ืžืคึผืึธืจื˜ ืคึฟื•ืŸ ื”ืขืงืก ื“ืึทืžืคึผ" ืฆื•ื‘ื™ื ื“ ืื™ืŸ Wireshark ืื™ื– ื™ื ืฉื•ืจื“.
  • ื“ื™ ืคืึธืจืฉื˜ืขืœื•ื ื’ ืคื•ืŸ ืึธืจื˜ ืคืขืกื˜ืงื™ื™ึทื˜ ื ื™ืฆืŸ MaxMind ื“ืึทื˜ืึทื‘ื™ื™ืกื™ื– ืื™ื– ื‘ืื˜ื™ื™ื˜ื™ืง ื™ืžืคึผืจื•ื•ื•ื“.
  • ืขื ื“ืขืจื•ื ื’ืขืŸ ื–ืขื ืขืŸ ื’ืขืžืื›ื˜ ืฆื• ื“ื™ ืกื™ื ื˜ืึทืงืก ืคื•ืŸ ืคืึทืจืงืขืจ ืคึฟื™ืœื˜ืจื™ืจื•ื ื’ ื›ึผืœืœื™ื:
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืื•ื™ืกืงืœื™ื™ึทื‘ืŸ ืึท ืกืคึผืขืฆื™ืคื™ืฉ ืฉื™ื›ื˜ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ ืคึผืจืึธื˜ืึธืงืึธืœ ืึธื ืœื™ื™ื’ืŸ, ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ื•ื•ืขืŸ ืขื ืงืึทืคึผืกืึทืœื™ื™ื˜ื™ื ื’ IP-ืื™ื‘ืขืจ-IP, ืฆื• ืขืงืกื˜ืจืึทืงื˜ ืึทื“ืจืขืกืขืก ืคื•ืŸ ืคื•ื ื“ืจื•ื™ืกื ื“ื™ืง ืื•ืŸ ื ืขืกื˜ืขื“ ืคึผืึทืงื™ืฅ, ืื™ืจ ืงืขื ืขืŸ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ "ip.addr#1 == 1.1.1.1" ืื•ืŸ " ื™ืคึผ.ืึทื“ื“ืจ#2 == 1.1.1.2. XNUMX".
    • ืงืึทื ื“ื™ืฉืึทื ืึทืœ ืกื˜ื™ื™ื˜ืžืึทื ืฅ ืื™ืฆื˜ ืฉื˜ื™ืฆืŸ "ืงื™ื™ืŸ" ืื•ืŸ "ืึทืœืข" ืงื•ื•ืึทื ื˜ื™ืคื™ื™ืขืจื–, ืœืžืฉืœ "ืึทืœืข tcp.port> 1024" ืฆื• ืคึผืจื•ื‘ื™ืจืŸ ืึทืœืข tcp.port ืคืขืœื“ืขืจ.
    • ืขืก ืื™ื– ืึท ื’ืขื‘ื•ื™ื˜-ืื™ืŸ ืกื™ื ื˜ืึทืงืก ืคึฟืึทืจ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ืคืขืœื“ ื‘ืึทื•ื•ื™ื™ึทื–ืŸ - ${some.field}, ื™ืžืคึผืœืึทืžืขื ืึทื“ ืึธืŸ ื“ื™ ื ื•ืฆืŸ ืคื•ืŸ ืžืึทืงืจืึธืก.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ื ื•ืฆืŸ ืึทืจื™ื˜ืžืขื˜ื™ืง ืึทืคึผืขืจื™ื™ืฉืึทื ื– ("+", "-", "*", "/", "%") ืžื™ื˜ ื ื•ืžืขืจื™ืง ืคืขืœื“ืขืจ, ืกืขืคึผืขืจื™ื™ื˜ื™ื ื’ ื“ื™ ืื•ื™ืกื“ืจื•ืง ืžื™ื˜ ื’ืขื’ืจื™ื™ึทื–ืœื˜ ื‘ืจื™ื™ืกืึทื–.
    • ืฆื•ื’ืขื’ืขื‘ืŸ ืžืึทืงืก (), ืžื™ืŸ () ืื•ืŸ ืึทื‘ืก () ืคืึทื ื’ืงืฉืึทื ื–.
    • ืขืก ืื™ื– ืขืจืœื•ื™ื‘ื˜ ืฆื• ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ืื•ื™ืกื“ืจื•ืงืŸ ืื•ืŸ ืจื•ืคืŸ ืื ื“ืขืจืข ืคืึทื ื’ืงืฉืึทื ื– ื•ื•ื™ ืคึฟื•ื ืงืฆื™ืข ืึทืจื’ื•ืžืขื ื˜ืŸ.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื ื™ื™ึทืข ืกื™ื ื˜ืึทืงืก ืฆื• ื‘ืึทื–ื•ื ื“ืขืจ ืœื™ื˜ืขืจืึทืœ ืคื•ืŸ ื™ื“ืขื ื˜ื™ืคื™ืขืจืก - ืึท ื•ื•ืขืจื˜ ืึธื ื”ื™ื™ื‘ ืžื™ื˜ ืึท ืคึผื•ื ืงื˜ ืื™ื– ื‘ืื”ืื ื“ืœื˜ ื•ื•ื™ ืึท ืคึผืจืึธื˜ืึธืงืึธืœ ืึธื“ืขืจ ืคึผืจืึธื˜ืึธืงืึธืœ ืคืขืœื“, ืื•ืŸ ืึท ื•ื•ืขืจื˜ ื™ืŸ ื•ื•ื™ื ืงืœ ื‘ืจืึทืงืึทืฅ ืื™ื– ื‘ืื”ืื ื“ืœื˜ ื•ื•ื™ ืึท ืœื™ื˜ืขืจืึทืœ.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื‘ื™ืกืœ ืึธืคึผืขืจืึทื˜ืึธืจ "&", ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ืฆื• ื˜ื•ื™ืฉืŸ ื™ื—ื™ื“ ื‘ื™ื˜ืŸ ืื™ืจ ืงืขื ืขืŸ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ "ืจืึทื [0] & 0x0F == 3".
    • ื“ื™ ืคึผืจื™ื™ื“ืึทื ืก ืคื•ืŸ ื“ื™ ืœืึทื“ื–ืฉื™ืงืึทืœ AND ืึธืคึผืขืจืึทื˜ืึธืจ ืื™ื– ืื™ืฆื˜ ื”ืขื›ืขืจ ื•ื•ื™ ืึทื– ืคื•ืŸ ื“ื™ OR ืึธืคึผืขืจืึทื˜ืึธืจ.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ืงืึทื ืกื˜ืึทื ืฅ ืื™ืŸ ื‘ื™ื™ื ืขืจื™ ืคืึธืจืขื ื ื™ืฆืŸ ื“ื™ "0b" ืคึผืจืขืคื™ืงืก.
    • ืฆื•ื’ืขืœื™ื™ื’ื˜ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ื ื•ืฆืŸ ื ืขื’ืึทื˜ื™ื•ื• ืื™ื ื“ืขืงืก ื•ื•ืึทืœื•ืขืก ืคึฟืึทืจ ืจื™ืคึผืึธืจื˜ื™ื ื’ ืคื•ืŸ ื“ื™ ืกื•ืฃ, ืคึฟืึทืจ ื‘ื™ื™ึทืฉืคึผื™ืœ, ืฆื• ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ืœืขืฆื˜ืข ืฆื•ื•ื™ื™ ื‘ื™ื˜ืขืก ืื™ืŸ ื“ื™ TCP ื›ืขื“ืขืจ, ืื™ืจ ืงืขื ืขืŸ ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ "ื˜ืงืคึผ [-2:] == ืึทืึท: ื‘.
    • ืกืขืคึผืึทืจื™ื™ื˜ื™ื ื’ ืขืœืขืžืขื ื˜ืŸ ืคื•ืŸ ืึท ื’ืึทื ื’ ืžื™ื˜ ืกืคึผื™ื™ืกืึทื– ืื™ื– ืคึผืจืึธื•ื›ื™ื‘ืึทื˜ืึทื“; ื ื™ืฆืŸ ืกืคึผื™ื™ืกืึทื– ืึทื ืฉื˜ืึธื˜ ืคื•ืŸ ืงืึธืžืžืึทืก ื•ื•ืขื˜ ืื™ืฆื˜ ืคื™ืจืŸ ืฆื• ืึท ื˜ืขื•ืช ืืœื ื•ื•ื™ ืึท ื•ื•ืืจืขื ื•ื ื’.
    • ืฆื•ื’ืขื’ืขื‘ืŸ ื ืึธืš ืึทื ื˜ืœื•ื™ืคืŸ ืกื™ืงื•ื•ืึทื ืกื™ื–: \ ืึท, \ ื‘, \ ืค, \ n, \ ืจ, \ ื”, \ ื•ื•.
    • ืฆื•ื’ืขื’ืขื‘ืŸ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืกืคึผืขืฆื™ืคื™ืฆื™ืจืŸ ืื•ื ื™ืงืึธื“ ืื•ืชื™ื•ืช ืื™ืŸ ื“ื™ \uNNNN ืื•ืŸ \UNNNNNNNN ืคึฟืึธืจืžืึทื˜ื™ืจื•ื ื’ืขืŸ.
    • ืฆื•ื’ืขื’ืขื‘ืŸ ืึท ื ื™ื™ึท ืคืึทืจื’ืœื™ื™ึทืš ืึธืคึผืขืจืึทื˜ืึธืจ "===" ("ืึทืœืœ_ืขืง"), ื•ื•ืึธืก ืึทืจื‘ืขื˜ ื‘ืœื•ื™ื– ืื•ื™ื‘ ืื™ืŸ ื“ืขืจ ืื•ื™ืกื“ืจื•ืง "ืึท === ื‘" ืึทืœืข ื•ื•ืึทืœื•ืขืก ืคื•ืŸ "ืึท" ืฆื•ื ื•ื™ืคืคืึทืœืŸ ืžื™ื˜ "ื‘". ื ืคืึทืจืงืขืจื˜ ืึธืคึผืขืจืึทื˜ืึธืจ "!==" ("ืึทื ื™_ื ืข") ืื™ื– ืื•ื™ืš ืฆื•ื’ืขืœื™ื™ื’ื˜.
    • ื“ืขืจ "~=" ืึธืคึผืขืจืึทื˜ืึธืจ ืื™ื– ื“ื™ืคึผืจื™ืฉื™ื™ื™ื˜ื™ื“ ืื•ืŸ "!==" ื–ืึธืœ ื–ื™ื™ืŸ ื’ืขื•ื•ื™ื™ื ื˜ ืึทื ืฉื˜ืึธื˜.
    • ืขืก ืื™ื– ืคืึทืจื‘ืึธื˜ืŸ ืฆื• ื ื•ืฆืŸ ื ื•ืžืขืจืŸ ืžื™ื˜ ืึท ืขืคืขื ืขืŸ ืคึผื•ื ืงื˜, ื“.ื”. ื•ื•ืึทืœื•ืขืก ".7" ืื•ืŸ "7." ื–ืขื ืขืŸ ืื™ืฆื˜ ืคืึทืจืงืจื™ืคึผืœื˜ ืื•ืŸ ื–ืึธืœ ื–ื™ื™ืŸ ืจื™ืคึผืœื™ื™ืกื˜ ื“ื•ืจืš "0.7" ืื•ืŸ "7.0".
    • ื“ื™ ืจืขื’ื•ืœืขืจ ืื•ื™ืกื“ืจื•ืง ืžืึธื˜ืึธืจ ืื™ืŸ ื“ื™ ืึทืจื•ื™ืกื•ื•ื™ื™ึทื–ืŸ ืคื™ืœื˜ืขืจ ืžืึธื˜ืึธืจ ืื™ื– ืืจื™ื‘ืขืจื’ืขืคืืจืŸ ืฆื• ื“ื™ PCRE2 ื‘ื™ื‘ืœื™ืึธื˜ืขืง ืึทื ืฉื˜ืึธื˜ ืคื•ืŸ GRegex.
    • ืจื™ื›ื˜ื™ืง ื”ืึทื ื“ืœื™ื ื’ ืคื•ืŸ ื ืึทืœ ื‘ื™ื˜ืขืก ืื™ื– ื™ืžืคึผืœืึทืžืขื ืึทื“ ืื™ืŸ ืจืขื’ื•ืœืขืจ ืื•ื™ืกื“ืจื•ืง ืกื˜ืจื™ื ื’ืก ืื•ืŸ ื˜ืขืžืคึผืœืึทื˜ืขืก ('\0' ืื™ืŸ ืึท ืฉื˜ืจื™ืงืœ ืื™ื– ื‘ืื”ืื ื“ืœื˜ ื•ื•ื™ ืึท ื ืึทืœ ื‘ื™ื™ื˜).
    • ืื™ืŸ ืึทื“ื™ืฉืึทืŸ ืฆื• 1 ืื•ืŸ 0, ื‘ื•ืœื™ืึทืŸ ื•ื•ืึทืœื•ืขืก ืงืขื ืขืŸ ืื™ืฆื˜ ืื•ื™ืš ื–ื™ื™ืŸ ื’ืขืฉืจื™ื‘ืŸ ื•ื•ื™ ืืžืช / ืืžืช ืื•ืŸ ืคืึทืœืฉ / ืคืึทืœืฉ.
  • ื“ื™ HTTP2 ื“ื™ืกืกืขืงื˜ืึธืจ ืžืึธื“ื•ืœืข ื”ืื˜ ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฉื˜ื™ืฆืŸ ืคึฟืึทืจ ื ื™ืฆืŸ ื“ืึทืžื™ ื›ืขื“ืขืจื– ืฆื• ืคึผืึทืจืก ื“ืึทื˜ืŸ ืงืึทืคึผื˜ืฉืขืจื“ ืึธืŸ ืคืจื™ืขืจื“ื™ืง ืคึผืึทืงื™ืฅ ืžื™ื˜ ื›ืขื“ืขืจื– (ืœืžืฉืœ, ื•ื•ืขืŸ ืคึผืึทืจืกื™ื ื’ ืึทืจื˜ื™ืงืœืขืŸ ืื™ืŸ ืฉื•ื™ืŸ ื’ืขื’ืจื™ื ื“ืขื˜ ื’ืจืคึผืง ืงืึทื ืขืงืฉืึทื ื–).
  • ืžืขืฉ ืงืึธื ื ืขืงืก (MCX) ืฉื˜ื™ืฆืŸ ืื™ื– ืฆื•ื’ืขื’ืขื‘ืŸ ืฆื• ื“ื™ IEEE 802.11 ืคึผืึทืจืกืขืจ.
  • ืฆื™ื™ื˜ื•ื•ื™ื™ืœื™ื’ืข ืกื˜ืึธืจื™ื“ื–ืฉ (ืึธืŸ ืฉืคึผืึธืจืŸ ืื•ื™ืฃ ื“ื™ืกืง) ืคื•ืŸ ื“ื™ ืคึผืึทืจืึธืœ ืื™ืŸ ื“ื™ ืขืงืกื˜ืงืึทืคึผ ื“ื™ืึทืœืึธื’ ืื™ื– ืฆื•ื’ืขืฉื˜ืขืœื˜, ืึทื–ื•ื™ ื ื™ืฉื˜ ืฆื• ืึทืจื™ื™ึทืŸ ืขืก ื‘ืขืฉืึทืก ืจื™ืคึผื™ื˜ื™ื“ ืœืึธื ื˜ืฉื™ื–. ืฆื•ื’ืขื’ืขื‘ืŸ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืฉื˜ืขืœืŸ ืึท ืคึผืึทืจืึธืœ ืคึฟืึทืจ ืขืงืกื˜ืงืึทืคึผ ื“ื•ืจืš ื‘ืึทืคึฟืขืœืŸ ืฉื•ืจื” ื™ื•ื˜ื™ืœืึทื˜ื™ื– ืึทื–ืึท ื•ื•ื™ tshark.
  • ื“ื™ ืกื™ืกืงืึธื“ื•ืžืคึผ ื ื•ืฆืŸ ื™ืžืคึผืœืึทืžืึทื ืฅ ื“ื™ ืคื™ื™ื™ืงื™ื™ื˜ ืฆื• ืจื™ืžืึธื•ื˜ืœื™ ื›ืึทืคึผืŸ ืคึฟื•ืŸ ื“ืขื•ื•ื™ืกืขืก ื‘ืื–ื™ืจื˜ ืื•ื™ืฃ IOS, IOS-XE ืื•ืŸ ASA.
  • ืฆื•ื’ืขืœื™ื™ื’ื˜ ืคึผืจืึธื˜ืึธืงืึธืœ ืฉื˜ื™ืฆืŸ:
    • Allied Telesis Loop Detection (AT LDF),
    • AUTOSAR I-PDU ืžื•ืœื˜ื™ืคึผืœืขืงืกืขืจ (AUTOSAR I-PduM),
    • DTN ื‘ื•ื ื“ืœืข ืคึผืจืึธื˜ืึธืงืึธืœ ื–ื™ื›ืขืจื”ื™ื™ื˜ (BPSec),
    • DTN ื‘ื•ื ื“ืœืข ืคึผืจืึธื˜ืึธืงืึธืœ ื•ื•ืขืจืกื™ืข 7 (BPv7),
    • DTN TCP Convergence Layer Protocol (TCPCL),
    • DVB ืกืขืœืขืงืฆื™ืข ืื™ื ืคึฟืึธืจืžืึทืฆื™ืข ื˜ื™ืฉ (DVB SIT),
    • ืขื ื›ืึทื ืกื˜ ื’ืขืœื˜ ื˜ืจื™ื™ื“ื™ื ื’ ืฆื•ื‘ื™ื ื“ 10.0 (XTI),
    • Enhanced Order Book Interface 10.0 (EOBI),
    • Enhanced Trading Interface 10.0 (ETI),
    • FiveCo's Legacy Register Access Protocol (5co-legacy),
    • ื’ืขื ืขืจื™ืง ื“ืึทื˜ืึท ืึทืจื™ื‘ืขืจืคื™ืจืŸ ืคึผืจืึธื˜ืึธืงืึธืœ (GDT),
    • gRPC ื•ื•ืขื‘ (gRPC-Web),
    • ื”ืึธืกื˜ IP ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืคึผืจืึธื˜ืึธืงืึธืœ (HICP),
    • Huawei GRE ื‘ืึทื ื“ื™ื ื’ (GREbond),
    • ืœืึธื•ืงืึทืžื™ื™ืฉืึทืŸ ืฆื•ื‘ื™ื ื“ ืžืึธื“ื•ืœืข (IDENT, CALIBRATION, SAMPLES - IM1, SAMPLES - IM2R0),
    • ืžืขืฉ ืงืึธื ื ืขืงืก (MCX),
    • Microsoft Cluster Remote Control Protocol (RCP),
    • ืขืคึฟืŸ ืงืึธื ื˜ืจืึธืœ ืคึผืจืึธื˜ืึธืงืึธืœ ืคึฟืึทืจ OCA/AES70 (OCP.1),
    • ืคึผืจืึธื˜ืขืงื˜ืขื“ ืขืงืกื˜ืขื ืกื™ื‘ืœืข ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ืคึผืจืึธื˜ืึธืงืึธืœ (PEAP),
    • REdis ืกื™ืจื™ืึทืœื™ื–ืึทื˜ื™ืึธืŸ ืคึผืจืึธื˜ืึธืงืึธืœ v2 (RESP),
    • Roon Discovery (RoonDisco),
    • ื–ื™ื›ืขืจ ื˜ืขืงืข ืึทืจื™ื‘ืขืจืคื™ืจืŸ ืคึผืจืึธื˜ืึธืงืึธืœ (sftp),
    • ื–ื™ื›ืขืจ ื”ืึธืกื˜ IP ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ ืคึผืจืึธื˜ืึธืงืึธืœ (SHICP),
    • SSH File Transfer Protocol (SFTP),
    • USB ืึทื˜ืึทื˜ืฉื˜ SCSI (UASP),
    • ZBOSS Network Coprocessor (ZB NCP).
  • ื“ื™ ืจืขืงื•ื•ื™ืจืขืžืขื ืฅ ืคึฟืึทืจ ื“ื™ ื‘ื•ื™ืขืŸ ืกื•ื•ื™ื•ื•ืข (CMake 3.10) ืื•ืŸ ื“ื™ืคึผืขื ื“ืึทื ืกื™ื– (GLib 2.50.0, Libgcrypt 1.8.0, Python 3.6.0, GnuTLS 3.5.8) ื–ืขื ืขืŸ ื’ืขื•ื•ืืงืกืŸ.

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’