Open Source - Ettercap

From GCA ACT
Jump to navigationJump to search

Description


Ettercap is a free and open source network security tool for man-in-the-middle attacks on LAN. It can be used to intercept, sniff, and log network traffic. It supports active and passive dissection of many protocols, and can be used to launch attacks on vulnerable protocols. Ettercap is available for UNIX-like operating systems and Windows.

More Information