Nmap Announce mailing list archives

Npcap 1.60 Release: Code Hardening, Compatibility, and Bug Fixes


From: Gordon Fyodor Lyon <fyodor () nmap org>
Date: Wed, 8 Dec 2021 12:37:54 -0800

Hi Nmap (and Npcap) hackers!  I hope you're enjoying the start of the
holidays.  For your first stocking stuffer, we're happy to release Npcap
Version 1.60!  We also released (but never actually announced) Version 1.55
in September.  We put out Versions 1.12 and 1.11 of the SDK too.  None of
these try to wow you with major new features.  We're excited about a lot of
those in the pipeline, but we focused the last few months on hardening and
simplifying the codebase as well as identifying and fixing as many bugs and
compatibility issues as possible.  After all, Npcap is now used by millions
of people in Nmap, Wireshark, Windows Defender for Identity, and hundreds
of other software packages.  So even a compatibility issue related to an
obscure hardware driver or software interface can still affect a lot of
people.  Sometimes we can even workaround problems related to other
misbehaving drivers and software.

Instead of pasting the long list of Npcap 1.60 and 1.55 improvements here,
I'll just point you to the official changelog at https://npcap.org/changelog
.

We also started a changelog for the SDK so you can read about the new
Versions 1.12 and 1.11 here:
https://github.com/nmap/npcap/blob/master/SDK_CHANGELOG.md

As always you can download Npcap from https://npcap.org.  That page also
discusses Npcap OEM for commercial use and redistribution.

If you find any bugs in this release, please let us know on the bug tracker
at http://issues.npcap.org.  Besure to search your symptoms first in case
an issue has already been filed.

While Npcap is a critical part of Nmap on Windows, it's time to turn our
attention more to Nmap core.  The Defcon release of Nmap 7.92 in August was
a big success, and we're getting closer and closer to Nmap 8.  Stay tuned!

Happy scanning,
-Gordon "Fyodor" Lyon
_______________________________________________
Sent through the announce mailing list
https://nmap.org/mailman/listinfo/announce
Archived at http://seclists.org/nmap-hackers/


Current thread: