Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN.
It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap

Project Activity

See All Activity >

License

GNU General Public License version 2.0 (GPLv2)

Follow ettercap

ettercap Web Site

You Might Also Like
EBizCharge Payment Platform for Accounts Receivable Icon
EBizCharge Payment Platform for Accounts Receivable

Getting paid has never been easier.

Don’t let unpaid invoices limit your business’s growth. EBizCharge plugs directly into the tools your business already uses to speed up payment collection.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
20
0
1
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 3 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 1 / 5

User Reviews

There are no 3 star reviews.

Additional Project Details

Operating Systems

Solaris, Linux, OpenBSD, FreeBSD, BSD, Mac, Windows

Languages

English

Intended Audience

System Administrators, Developers

User Interface

X Window System (X11), Curses/Ncurses

Programming Language

C

Related Categories

C Security Software, C Logging Software, C MiTM (Man-in-The-Middle) Attack Tool

Registered

2001-01-01