Visit Website

Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis. It can be used for various purposes such as network and host analysis, protocol reverse engineering, and more. The tool is highly customizable and can be extended with plugins. Ettercap is a powerful tool for penetration testers, security researchers, and network administrators who need to analyze and test their networks and systems.

ALTERNATIVES