This file is indexed.

/usr/sbin/ is in netsniff-ng 0.6.0-1build2.

This file is owned by root:root, with mode 0o755.

File Mime Type Owner Mode Size
..
/usr/sbin/astraceroute application/x-executable root:root 0o755 67.0 KB
/usr/sbin/flowtop application/x-executable root:root 0o755 67.3 KB
/usr/sbin/trafgen application/x-executable root:root 0o755 83.1 KB
/usr/sbin/ifpps application/x-executable root:root 0o755 50.8 KB
/usr/sbin/curvetun application/x-executable root:root 0o755 79.2 KB
/usr/sbin/mausezahn application/x-executable root:root 0o755 311.1 KB
/usr/sbin/netsniff-ng application/x-executable root:root 0o755 221.3 KB
/usr/sbin/bpfc application/x-executable root:root 0o755 70.6 KB