dsniff 2.4b1+debian-34 source package in Ubuntu

Changelog

dsniff (2.4b1+debian-34) unstable; urgency=medium

  * Team upload.
  * Add d/p/40_fix-ftbfs-with-gcc-14.patch to fix bug #1074923.
    It was requested to not close the bug, thus no Closes tag here.
  * Add missing "Team upload." to previous changelog.

 -- Sven Geuer <email address hidden>  Fri, 09 Aug 2024 22:52:43 +0200

Upload details

Uploaded by:
Debian Security Tools
Uploaded to:
Sid
Original maintainer:
Debian Security Tools
Architectures:
any
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe net

Downloads

File Size SHA-256 Checksum
dsniff_2.4b1+debian-34.dsc 2.1 KiB e933674b048763f040881d4559ceccc043f02b9600419ed4458cc78510d0d0ea
dsniff_2.4b1+debian.orig.tar.gz 127.2 KiB ef1f59165adf1021029abdcd923fa0fde02f5761f4434c8f75c5a3eba6a2ce2e
dsniff_2.4b1+debian-34.debian.tar.xz 30.4 KiB 5bd27fb9d7f64bbfc0b2fcfa9163e18190cc41325f8bf15e5246faec7adcf29f

Available diffs

No changes file available.

Binary packages built by this source

dsniff: Various tools to sniff network traffic for cleartext insecurities

 This package contains several tools to listen to and create network traffic:
 .
  * arpspoof - Send out unrequested (and possibly forged) arp replies.
  * dnsspoof - forge replies to arbitrary DNS address / pointer queries
              on the Local Area Network.
  * dsniff - password sniffer for several protocols.
  * filesnarf - saves selected files sniffed from NFS traffic.
  * macof - flood the local network with random MAC addresses.
  * mailsnarf - sniffs mail on the LAN and stores it in mbox format.
  * msgsnarf - record selected messages from different Instant Messengers.
  * sshmitm - SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
  * sshow - SSH traffic analyser.
  * tcpkill - kills specified in-progress TCP connections.
  * tcpnice - slow down specified TCP connections via "active"
              traffic shaping.
  * urlsnarf - output selected URLs sniffed from HTTP traffic in CLF.
  * webmitm - HTTP / HTTPS monkey-in-the-middle. transparently proxies.
  * webspy - sends URLs sniffed from a client to your local browser
              (requires libx11-6 installed).
 .
 Please do not abuse this software.

dsniff-dbgsym: debug symbols for dsniff