PACKAGE NAME: wireshark-1.12.1-x86_64-1.txz PACKAGE LOCATION: . PACKAGE SIZE (compressed): 12046 K PACKAGE SIZE (uncompressed): 72750 K PACKAGE REQUIRED: qt4,libpcap PACKAGE CONFLICTS: PACKAGE SUGGESTS: PACKAGE DESCRIPTION: wireshark: WireShark-1.12.1 wireshark: wireshark: Wireshark is a network traffic analyzer, or sniffer, for Unix and wireshark: Unix-like operating systems. It uses QT4, a graphical user interface wireshark: library, and libpcap, a packet capture and filtering library. wireshark: The Wireshark distribution also comes with TShark, which is a wireshark: line-oriented sniffer similar to Suns snoop, or tcpdump. It uses the wireshark: same dissection, capture-file reading and writing, and packet filtering wireshark: code as Wireshark. Editcap, which is a program to read capture wireshark: files and write the packets from that capture file. wireshark: