dsniff 2.4b1+debian-27ubuntu1 source package in Ubuntu

Changelog

dsniff (2.4b1+debian-27ubuntu1) artful; urgency=medium

  * Merge from Debian unstable.  Remaining changes:
    - Remove 24_Fix-OpenSSL1.1.0-Build.patch from series to fix FTBFS, since
      Ubuntu doesn't have OpenSSL 1.1.0 yet.
    - Refresh 33_sshcrypto_DES because of missing above
      24_Fix-OpenSSL1.1.0-Build.patch

 -- Gianfranco Costamagna <email address hidden>  Thu, 20 Jul 2017 21:12:51 +0200

Upload details

Uploaded by:
Gianfranco Costamagna
Uploaded to:
Artful
Original maintainer:
Debian Security Tools Packaging Team
Architectures:
any
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
dsniff_2.4b1+debian.orig.tar.gz 127.2 KiB ef1f59165adf1021029abdcd923fa0fde02f5761f4434c8f75c5a3eba6a2ce2e
dsniff_2.4b1+debian-27ubuntu1.debian.tar.xz 28.9 KiB a19c02343626d5408b6e932256795682c1d22937398e21f546b8bf7bbdb288cb
dsniff_2.4b1+debian-27ubuntu1.dsc 2.1 KiB 7a14fdaff7779a1296b8e144362c8ed862271d8a789f1808b4857677d5edb53a

View changes file

Binary packages built by this source

dsniff: Various tools to sniff network traffic for cleartext insecurities

 This package contains several tools to listen to and create network traffic:
 .
  * arpspoof - Send out unrequested (and possibly forged) arp replies.
  * dnsspoof - forge replies to arbitrary DNS address / pointer queries
              on the Local Area Network.
  * dsniff - password sniffer for several protocols.
  * filesnarf - saves selected files sniffed from NFS traffic.
  * macof - flood the local network with random MAC addresses.
  * mailsnarf - sniffs mail on the LAN and stores it in mbox format.
  * msgsnarf - record selected messages from different Instant Messengers.
  * sshmitm - SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
  * sshow - SSH traffic analyser.
  * tcpkill - kills specified in-progress TCP connections.
  * tcpnice - slow down specified TCP connections via "active"
              traffic shaping.
  * urlsnarf - output selected URLs sniffed from HTTP traffic in CLF.
  * webmitm - HTTP / HTTPS monkey-in-the-middle. transparently proxies.
  * webspy - sends URLs sniffed from a client to your local browser
              (requires libx11-6 installed).
 .
 Please do not abuse this software.

dsniff-dbgsym: debug symbols for dsniff