How to Install and Uninstall dsniff Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: April 27,2024

1. Install "dsniff" package

Please follow the step by step instructions below to install dsniff on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install dsniff

2. Uninstall "dsniff" package

Here is a brief guide to show you how to uninstall dsniff on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove dsniff $ sudo apt autoclean && sudo apt autoremove

3. Information about the dsniff package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: dsniff
Priority: extra
Section: universe/net
Installed-Size: 361
Maintainer: Ubuntu Developers
Original-Maintainer: William Vera
Architecture: amd64
Version: 2.4b1+debian-22.1
Depends: libc6 (>= 2.15), libdb5.3, libnet1 (>= 1.1.2.1), libnids1.21, libpcap0.8 (>= 0.9.8), libssl1.0.0 (>= 1.0.0), libx11-6, libxmu6, openssl
Filename: pool/universe/d/dsniff/dsniff_2.4b1+debian-22.1_amd64.deb
Size: 92100
MD5sum: 878ce45a54e86ac37de707a86351ec8d
SHA1: 2b1e80627f389f469ce0db13515fa706bb4a2e22
SHA256: deea36b18fcb5951060808a1ad1307d4fc2bc5cb4454d4f1d158d49325d84a1a
Description-en: Various tools to sniff network traffic for cleartext insecurities
This package contains several tools to listen to and create network traffic:
.
* arpspoof - Send out unrequested (and possibly forged) arp replies.
* dnsspoof - forge replies to arbitrary DNS address / pointer queries
on the Local Area Network.
* dsniff - password sniffer for several protocols.
* filesnarf - saves selected files sniffed from NFS traffic.
* macof - flood the local network with random MAC addresses.
* mailsnarf - sniffs mail on the LAN and stores it in mbox format.
* msgsnarf - record selected messages from different Instant Messengers.
* sshmitm - SSH monkey-in-the-middle. proxies and sniffs SSH traffic.
* sshow - SSH traffic analyser.
* tcpkill - kills specified in-progress TCP connections.
* tcpnice - slow down specified TCP connections via "active"
traffic shaping.
* urlsnarf - output selected URLs sniffed from HTTP traffic in CLF.
* webmitm - HTTP / HTTPS monkey-in-the-middle. transparently proxies.
* webspy - sends URLs sniffed from a client to your local browser
(requires libx11-6 installed).
.
Please do not abuse this software.
Description-md5: f59711cd7b27b929d9435bf6750d88a7
Homepage: http://www.monkey.org/~dugsong/dsniff/
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu