Home
Linux temps réel embarqué et outils de développements Technique





ssldump

ssldump An SSLv3/TLS network protocol analyzer
Priority
Sectionnet
Installed size 124
Maintainer Simon Law <sfllaw@debian.org>
Architecture i386
Version 0.9b3-2.1
Depends libc6 (>= 2.3.5-1), libpcap0.7, libssl0.9.8 (>= 0.9.8a-1)
Suggests tcpdump
File name pool/main/s/ssldump/ssldump_0.9b3-2.1_i386.deb
Description This program will dump the traffic on a network and analyze it for SSLv3/TLS network traffic, typically used to secure TCP connections. When it identifies this traffic, it decodes the results. When provided with the appropriate keying material, it will also decrypt the connections and display the application data traffic. . ssldump is based on tcpdump, a network monitoring and data acquisition tool. More information on ssldump is available at http://www.rtfm.com/ssldump/


©M.N.I.S Société | Produits | Services | Formations | Support | Partenariat | Presse | Téléchargements ©M.N.I.S