dsniff 2.4b1+debian-32 source package in Ubuntu

Changelog

dsniff (2.4b1+debian-32) unstable; urgency=medium

  * Add missing libtirpc-dev to Build-Depends. (Closes:#1065282).
  * Update d/copyright.
  * Update Standards-Version to 4.6.2 (no changes needed).

 -- Marcos Fouces <email address hidden>  Sun, 03 Mar 2024 23:07:27 +0100

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
any
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
dsniff_2.4b1+debian-32.dsc 2.0 KiB 31ffd0fc5f8cca5a75688fe0355c4ad1831fc744d0db88f6f203e896fd3a295d
dsniff_2.4b1+debian.orig.tar.gz 127.2 KiB ef1f59165adf1021029abdcd923fa0fde02f5761f4434c8f75c5a3eba6a2ce2e
dsniff_2.4b1+debian-32.debian.tar.xz 30.2 KiB 6d4cfb2e9b83f657d2c845c2866d9c9bad998dbf60ee04bd65b26099b23218fd

No changes file available.

Binary packages built by this source

dsniff: Various tools to sniff network traffic for cleartext insecurities

 This package contains several tools to listen to and create network traffic:
 .
  * arpspoof - Send out unrequested (and possibly forged) arp replies.
  * dnsspoof - forge replies to arbitrary DNS address / pointer queries
              on the Local Area Network.
  * dsniff - password sniffer for several protocols.
  * filesnarf - saves selected files sniffed from NFS traffic.
  * macof - flood the local network with random MAC addresses.
  * mailsnarf - sniffs mail on the LAN and stores it in mbox format.
  * msgsnarf - record selected messages from different Instant Messengers.
  * sshmitm - SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
  * sshow - SSH traffic analyser.
  * tcpkill - kills specified in-progress TCP connections.
  * tcpnice - slow down specified TCP connections via "active"
              traffic shaping.
  * urlsnarf - output selected URLs sniffed from HTTP traffic in CLF.
  * webmitm - HTTP / HTTPS monkey-in-the-middle. transparently proxies.
  * webspy - sends URLs sniffed from a client to your local browser
              (requires libx11-6 installed).
 .
 Please do not abuse this software.

dsniff-dbgsym: debug symbols for dsniff