dsniff 2.4b1+debian-28.1~build1 source package in Ubuntu

Changelog

dsniff (2.4b1+debian-28.1~build1) bionic; urgency=medium

  [ Gianfranco Costamagna ]
  * Upload to Ubuntu now that openssl has transitioned to 1.1

  [ Lukas Schwaighofer ]
  * fix implicit declarations compiler warning
    - switch to C99 uint64_t, remove now unnecessary xdr_u_int64_t function
    - include missing string.h for memset
  * bump Standards version to 4.0.0 (no change required)

 -- Lukas Schwaighofer <email address hidden>  Fri, 21 Jul 2017 20:05:34 +0200

Upload details

Uploaded by:
Lukas Schwaighofer
Sponsored by:
Gianfranco Costamagna
Uploaded to:
Bionic
Original maintainer:
Debian Security Tools Packaging Team
Architectures:
any
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Bionic release universe net

Downloads

File Size SHA-256 Checksum
dsniff_2.4b1+debian.orig.tar.gz 127.2 KiB ef1f59165adf1021029abdcd923fa0fde02f5761f4434c8f75c5a3eba6a2ce2e
dsniff_2.4b1+debian-28.1~build1.debian.tar.xz 28.8 KiB 59482c0fa72e7a192931eff721d4c2baf2bfeedc7d9bdcae85992912c265039c
dsniff_2.4b1+debian-28.1~build1.dsc 2.1 KiB ede600b763a09777adac4ea85b131e2402e9525f387055959366fe4918d80ab2

View changes file

Binary packages built by this source

dsniff: Various tools to sniff network traffic for cleartext insecurities

 This package contains several tools to listen to and create network traffic:
 .
  * arpspoof - Send out unrequested (and possibly forged) arp replies.
  * dnsspoof - forge replies to arbitrary DNS address / pointer queries
              on the Local Area Network.
  * dsniff - password sniffer for several protocols.
  * filesnarf - saves selected files sniffed from NFS traffic.
  * macof - flood the local network with random MAC addresses.
  * mailsnarf - sniffs mail on the LAN and stores it in mbox format.
  * msgsnarf - record selected messages from different Instant Messengers.
  * sshmitm - SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
  * sshow - SSH traffic analyser.
  * tcpkill - kills specified in-progress TCP connections.
  * tcpnice - slow down specified TCP connections via "active"
              traffic shaping.
  * urlsnarf - output selected URLs sniffed from HTTP traffic in CLF.
  * webmitm - HTTP / HTTPS monkey-in-the-middle. transparently proxies.
  * webspy - sends URLs sniffed from a client to your local browser
              (requires libx11-6 installed).
 .
 Please do not abuse this software.

dsniff-dbgsym: No summary available for dsniff-dbgsym in ubuntu cosmic.

No description available for dsniff-dbgsym in ubuntu cosmic.