chaosreader 0.96-4 (amd64 binary) in ubuntu disco

 Chaosreader traces TCP/UDP/others sessions and fetches application data from
 snoop or tcpdump logs. This is a type of "any-snarf" program, as it will
 fetch telnet sessions, FTP files, HTTP transfers (HTML, GIF, JPEG etc) and
 SMTP emails from the captured data inside network traffic logs. A html index
 file is created to that links to all the session details, including realtime
 replay programs for telnet, rlogin, IRC, X11 and VNC sessions. Chaosreader
 reports such as image reports and HTTP GET/POST content reports.
 .
 It also creates replay programs for telnet sessions, so that you can play
 them back in realtime (or even different speeds).
 .
 Chaosreader can also run in standalone mode, where it invokes tcpdump or
 snoop (a similar to tcpdump program for Solaris) to create the log files
 and then processes them.
 .
 This package is useful for forensics investigations and for network traffic
 analysis.

Details

Package version:
0.96-4
Source:
chaosreader 0.96-4 source package in Ubuntu
Status:
Superseded
Component:
universe
Priority:
Optional

Package relationships