chaosreader 0.96-13 source package in Ubuntu

Changelog

chaosreader (0.96-13) unstable; urgency=medium

  * debian/control: bumped Standards-Version to 4.6.2.
  * debian/copyright:
      - Changed Upstream-Contact field to use Github issues.
      - Converted the last paragraph of the GPL-2 and GPL-3 in a comment.
      - Dropped an email address no longer used by the upstream.
      - Updated packaging copyright years.

 -- Joao Eriberto Mota Filho <email address hidden>  Thu, 21 Sep 2023 00:16:59 -0300

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe net
Noble release universe net

Builds

Noble: [FULLYBUILT] amd64

Downloads

File Size SHA-256 Checksum
chaosreader_0.96-13.dsc 1.9 KiB 10ec2c914df94c0295e4428ff3908a7d632b2e319429636f53445942a857a62c
chaosreader_0.96.orig.tar.gz 53.6 KiB 18c54012414d7dd1af612608fabeab9fc6b695cca8c97244de56e1f719c2507a
chaosreader_0.96-13.debian.tar.xz 20.0 KiB 13b0577a5d1d920652ed6246b35c64639b163308f8dd78daf5435c57af297a5d

Available diffs

No changes file available.

Binary packages built by this source

chaosreader: trace network sessions and export it to html format

 Chaosreader traces TCP/UDP/others sessions and fetches application data from
 snoop or tcpdump logs (or other libpcap compatible programs). This is a type
 of "any-snarf" program, as it will fetch telnet sessions, FTP files, HTTP
 transfers (HTML, GIF, JPEG etc) and SMTP emails from the captured data inside
 network traffic logs. A html index file is created to that links to all the
 session details, including realtime replay programs for telnet, rlogin, IRC,
 X11 and VNC sessions. Chaosreader reports such as image reports and HTTP
 GET/POST content reports.
 .
 It also creates replay programs for telnet sessions, so that you can play
 them back in realtime (or even different speeds).
 .
 Chaosreader can also run in standalone mode, where it invokes tcpdump or
 snoop (a similar to tcpdump program for Solaris) to create the log files
 and then processes them.
 .
 This package is useful for forensics investigations and for network traffic
 analysis.