How to Install and Uninstall dsniff Package on Ubuntu 20.10 (Groovy Gorilla)

Last updated: March 28,2024

1. Install "dsniff" package

This is a short guide on how to install dsniff on Ubuntu 20.10 (Groovy Gorilla)

$ sudo apt update $ sudo apt install dsniff

2. Uninstall "dsniff" package

Please follow the instructions below to uninstall dsniff on Ubuntu 20.10 (Groovy Gorilla):

$ sudo apt remove dsniff $ sudo apt autoclean && sudo apt autoremove

3. Information about the dsniff package on Ubuntu 20.10 (Groovy Gorilla)

Package: dsniff
Architecture: amd64
Version: 2.4b1+debian-29
Priority: extra
Section: universe/net
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 416
Depends: libc6 (>= 2.15), libdb5.3, libnet1 (>= 1.1.2.1), libnids1.21 (>= 1.23), libpcap0.8 (>= 0.9.8), libssl1.1 (>= 1.1.0), libx11-6, libxmu6, openssl
Filename: pool/universe/d/dsniff/dsniff_2.4b1+debian-29_amd64.deb
Size: 98644
MD5sum: 58a1f9950654a83001f72000417c30bf
SHA1: f49c193e449aa79fd64dd226c24c111b35b1d20e
SHA256: 91739300c7216d1edf2b18e66bdc3138be2aab081e328ac52b6d36f760ee0401
SHA512: f3a4706b7069fa16f12268c25a604bcac1494156be5123eee0c5e1148a9ac61cad45d578da46c312c9925884a1cba7cfd3ffbceed3627ae59d1a9f9c5507ffa3
Homepage: http://www.monkey.org/~dugsong/dsniff/
Description-en: Various tools to sniff network traffic for cleartext insecurities
This package contains several tools to listen to and create network traffic:
.
* arpspoof - Send out unrequested (and possibly forged) arp replies.
* dnsspoof - forge replies to arbitrary DNS address / pointer queries
on the Local Area Network.
* dsniff - password sniffer for several protocols.
* filesnarf - saves selected files sniffed from NFS traffic.
* macof - flood the local network with random MAC addresses.
* mailsnarf - sniffs mail on the LAN and stores it in mbox format.
* msgsnarf - record selected messages from different Instant Messengers.
* sshmitm - SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
* sshow - SSH traffic analyser.
* tcpkill - kills specified in-progress TCP connections.
* tcpnice - slow down specified TCP connections via "active"
traffic shaping.
* urlsnarf - output selected URLs sniffed from HTTP traffic in CLF.
* webmitm - HTTP / HTTPS monkey-in-the-middle. transparently proxies.
* webspy - sends URLs sniffed from a client to your local browser
(requires libx11-6 installed).
.
Please do not abuse this software.
Description-md5: f59711cd7b27b929d9435bf6750d88a7