How to Install and Uninstall ettercap-common Package on Ubuntu 16.04 LTS (Xenial Xerus)

Last updated: May 10,2024

1. Install "ettercap-common" package

Please follow the guidelines below to install ettercap-common on Ubuntu 16.04 LTS (Xenial Xerus)

$ sudo apt update $ sudo apt install ettercap-common

2. Uninstall "ettercap-common" package

In this section, we are going to explain the necessary steps to uninstall ettercap-common on Ubuntu 16.04 LTS (Xenial Xerus):

$ sudo apt remove ettercap-common $ sudo apt autoclean && sudo apt autoremove

3. Information about the ettercap-common package on Ubuntu 16.04 LTS (Xenial Xerus)

Package: ettercap-common
Architecture: amd64
Version: 1:0.8.2-2ubuntu1.16.04.1
Priority: optional
Section: universe/net
Source: ettercap
Origin: Ubuntu
Maintainer: Ubuntu Developers
Original-Maintainer: Barak A. Pearlmutter
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Installed-Size: 2205
Depends: ethtool, libbsd0 (>= 0.0), libc6 (>= 2.14), libcurl3 (>= 7.16.2), libluajit-5.1-2, libnet1 (>= 1.1.6), libpcap0.8 (>= 0.9.8), libpcre3, libssl1.0.0 (>= 1.0.0), zlib1g (>= 1:1.1.4)
Recommends: ettercap-graphical | ettercap-text-only
Filename: pool/universe/e/ettercap/ettercap-common_0.8.2-2ubuntu1.16.04.1_amd64.deb
Size: 772340
MD5sum: 200710f9657bf6be324d4acfa250734c
SHA1: f1299f3761439b0458fb8d9b5086dec099554832
SHA256: 734899d1f29faf0d7c093a42b71b365762e9ee2c85a6a039cf8d99353fe570e7
SHA512: 62a9a6d6f384316588a2d31b0912ffb5e3b1a88ff31e120f48140ff299d4cc7ae8243a4ff7d5b531a566194b87dd6c13fd7a25b6506ed7f48ac0f42589af92b1
Homepage: http://ettercap.sourceforge.net
Description-en: Multipurpose sniffer/interceptor/logger for switched LAN
Ettercap supports active and passive dissection of many protocols
(even encrypted ones) and includes many feature for network and host
analysis.
.
Data injection in an established connection and filtering (substitute
or drop a packet) on the fly is also possible, keeping the connection
synchronized.
.
Many sniffing modes are implemented, for a powerful and complete
sniffing suite. It is possible to sniff in four modes: IP Based, MAC Based,
ARP Based (full-duplex) and PublicARP Based (half-duplex).
.
Ettercap also has the ability to detect a switched LAN, and to use OS
fingerprints (active or passive) to find the geometry of the LAN.
.
This package contains the Common support files, configuration files,
plugins, and documentation. You must also install either
ettercap-graphical or ettercap-text-only for the actual GUI-enabled
or text-only ettercap executable, respectively.
Description-md5: f1d894b138f387661d0f40a8940fb185

Package: ettercap-common
Priority: optional
Section: universe/net
Installed-Size: 2081
Maintainer: Ubuntu Developers
Original-Maintainer: Barak A. Pearlmutter
Architecture: amd64
Source: ettercap
Version: 1:0.8.2-2build1
Depends: ethtool, libbsd0 (>= 0.0), libc6 (>= 2.14), libcurl3 (>= 7.16.2), libluajit-5.1-2, libnet1 (>= 1.1.6), libpcap0.8 (>= 0.9.8), libpcre3, libssl1.0.0 (>= 1.0.0), zlib1g (>= 1:1.1.4)
Recommends: ettercap-graphical | ettercap-text-only
Filename: pool/universe/e/ettercap/ettercap-common_0.8.2-2build1_amd64.deb
Size: 663930
MD5sum: 3c4dd5ae9a6d6f649d9102d521d2a51f
SHA1: 3342832797cd35863f461434b6bcd4cde2e3f660
SHA256: fc098ae0df7afa6ac722e53d14b61ec4a9257b447d83aa124d52e2157800e745
Description-en: Multipurpose sniffer/interceptor/logger for switched LAN
Ettercap supports active and passive dissection of many protocols
(even encrypted ones) and includes many feature for network and host
analysis.
.
Data injection in an established connection and filtering (substitute
or drop a packet) on the fly is also possible, keeping the connection
synchronized.
.
Many sniffing modes are implemented, for a powerful and complete
sniffing suite. It is possible to sniff in four modes: IP Based, MAC Based,
ARP Based (full-duplex) and PublicARP Based (half-duplex).
.
Ettercap also has the ability to detect a switched LAN, and to use OS
fingerprints (active or passive) to find the geometry of the LAN.
.
This package contains the Common support files, configuration files,
plugins, and documentation. You must also install either
ettercap-graphical or ettercap-text-only for the actual GUI-enabled
or text-only ettercap executable, respectively.
Description-md5: f1d894b138f387661d0f40a8940fb185
Homepage: http://ettercap.sourceforge.net
Bugs: https://bugs.launchpad.net/ubuntu/+filebug
Origin: Ubuntu