Nmap Announce mailing list archives

Npcap 1.30 Released: Raw WiFi + Better Performance


From: Gordon Fyodor Lyon <fyodor () nmap org>
Date: Mon, 12 Apr 2021 14:27:58 -0700

Hi folks. The Nmap Project is pleased to release Npcap Version 1.30 at
https://npcap.org. We hope Nmap and Wireshark users will be especially
happy with the raw WiFi improvements, since you tend to be particularly
savvy about low-level network inspection. It turns out that some of the
issues we thought were caused by lower level hardware drivers were actually
bugs in our driver. Oops! But at least that means we can fix them
ourselves, and we did. This release also includes substantial performance
improvements, especially for applications which repeatedly call
pcap_findalldevs(). That has been a sore point in the past, so Dan Miller
went in and restructured the whole system for better performance. Wireshark
starts up noticeably faster. Memory allocations were also optimized by
replacing GlobalAlloc() calls with the modern HeapAlloc() system.  You can
read about all the improvements in this and previous Npcap releases at
https://npcap.org/changelog.

Please note that Nmap 7.91 still comes with Npcap 1.00 and Wireshark
doesn't yet have this new Npcap 1.30 either (though they do a terrific job
keeping up to date).  Fortunately, any Nmap or Wireshark user can get the
improvements by just downloading and installing Npcap 1.30 from
https://npcap.org.  You don't need to re-install Nmap or Wireshark
themselves. You can check your current Npcap version in "Add/Remove
Programs" or run "nmap -V".

As always, you can download Npcap and its SDK from https://npcap.org. That
page includes details on the Npcap OEM program for commercial use and
redistribution too.

Enjoy the new release!

Sincerely,
Gordon "Fyodor" Lyon
_______________________________________________
Sent through the announce mailing list
https://nmap.org/mailman/listinfo/announce
Archived at http://seclists.org/nmap-hackers/


Current thread: