summaryrefslogtreecommitdiffstats
path: root/network/dsniff/slack-desc
diff options
context:
space:
mode:
Diffstat (limited to 'network/dsniff/slack-desc')
-rw-r--r--network/dsniff/slack-desc18
1 files changed, 9 insertions, 9 deletions
diff --git a/network/dsniff/slack-desc b/network/dsniff/slack-desc
index 0b248ccb6b..2c4fe65f65 100644
--- a/network/dsniff/slack-desc
+++ b/network/dsniff/slack-desc
@@ -1,18 +1,18 @@
# HOW TO EDIT THIS FILE:
-# The "handy ruler" below makes it easier to edit a package description. Line
-# up the first '|' above the ':' following the base package name, and the '|'
-# on the right side marks the last column you can put a character in. You must
-# make exactly 11 lines for the formatting to be correct. It's also
-# customary to leave one space after the ':'.
+# The "handy ruler" below makes it easier to edit a package description.
+# Line up the first '|' above the ':' following the base package name, and
+# the '|' on the right side marks the last column you can put a character in.
+# You must make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':' except on otherwise blank lines.
|-----handy-ruler------------------------------------------------------|
dsniff: dsniff (network auditing and penetration testing)
dsniff:
dsniff: dsniff, filesnarf, mailsnarf, msgsnarf, urlsnarf, and webspy passively
-dsniff: monitor a network for interesting data (passwords, e-mail, files,
-dsniff: etc.). arpspoof, dnsspoof, and macof facilitate the interception of
-dsniff: network traffic normally unavailable to an attacker (e.g, due to
-dsniff: layer-2 switching). sshmitm and webmitm implement active
+dsniff: monitor a network for interesting data (passwords, e-mail, files,
+dsniff: etc.). arpspoof, dnsspoof, and macof facilitate the interception of
+dsniff: network traffic normally unavailable to an attacker (e.g, due to
+dsniff: layer-2 switching). sshmitm and webmitm implement active
dsniff: monkey-in-the-middle attacks against redirected SSH and HTTPS sessions
dsniff: by exploiting weak bindings in ad-hoc PKI.
dsniff: