Wireshark 3.0.4 Released – Several Vulnerabilities are Fixed & Updated Versions of Npcap

From gbhackers.com

Wireshark 3.0.4

Wireshark 3.0.4 released with a fix for several bugs and vulnerabilities. The Wireshark is the most popular network protocol analyzer used for analyzing network packets by organizations and individuals worldwide.

Windows installers for Wireshark now ships with Npcap 0.9983 and the macOS installer ships with Qt 5.12.3.

Read more…