How to Install and Uninstall chaosreader Package on Ubuntu 21.04 (Hirsute Hippo)

Last updated: May 12,2024

1. Install "chaosreader" package

In this section, we are going to explain the necessary steps to install chaosreader on Ubuntu 21.04 (Hirsute Hippo)

$ sudo apt update $ sudo apt install chaosreader

2. Uninstall "chaosreader" package

Please follow the steps below to uninstall chaosreader on Ubuntu 21.04 (Hirsute Hippo):

$ sudo apt remove chaosreader $ sudo apt autoclean && sudo apt autoremove

3. Information about the chaosreader package on Ubuntu 21.04 (Hirsute Hippo)

Package: chaosreader
Architecture: all
Version: 0.96-8
Priority: optional
Section: universe/net
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Debian Security Tools
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 230
Depends: perl:any, libnet-dns-perl
Suggests: tcpdump, wireshark
Filename: pool/universe/c/chaosreader/chaosreader_0.96-8_all.deb
Size: 54180
MD5sum: 1c0f8a2a266a2436e8d44c411fcfdda3
SHA1: 4e561668051282fab057a3acc844612b102befb4
SHA256: f7c4eefbc704d9fd0b21c1fd777d0b0d9454801a37bdcbb576c1d426bc6254cc
SHA512: e6ba96679eba12b478dc4aadceed35d07b2006b4cd8b9b51c17599d101b85be1790d1f87be0475839948cf4d06873183c6db31b81cbb446840c3d81b22d7f322
Homepage: http://www.brendangregg.com/chaosreader.html
Description-en: trace network sessions and export it to html format
Chaosreader traces TCP/UDP/others sessions and fetches application data from
snoop or tcpdump logs (or other libpcap compatible programs). This is a type
of "any-snarf" program, as it will fetch telnet sessions, FTP files, HTTP
transfers (HTML, GIF, JPEG etc) and SMTP emails from the captured data inside
network traffic logs. A html index file is created to that links to all the
session details, including realtime replay programs for telnet, rlogin, IRC,
X11 and VNC sessions. Chaosreader reports such as image reports and HTTP
GET/POST content reports.
.
It also creates replay programs for telnet sessions, so that you can play
them back in realtime (or even different speeds).
.
Chaosreader can also run in standalone mode, where it invokes tcpdump or
snoop (a similar to tcpdump program for Solaris) to create the log files
and then processes them.
.
This package is useful for forensics investigations and for network traffic
analysis.
Description-md5: 49832fd20f39ed1c5379dfd9c0b6e488