Ettercap is a multipurpose sniffer/interceptor/logger for switched LAN.
It supports active and passive dissection of many protocols (even ciphered ones) and includes many feature for network and host analysis. Development has been moved to GitHub, https://github.com/Ettercap/ettercap

Project Activity

See All Activity >

License

GNU General Public License version 2.0 (GPLv2)

Follow ettercap

ettercap Web Site

You Might Also Like
Powering the next decade of business messaging | Twilio MessagingX Icon
Powering the next decade of business messaging | Twilio MessagingX

For organizations interested programmable APIs built on a scalable business messaging platform

Build unique experiences across SMS, MMS, Facebook Messenger, and WhatsApp – with our unified messaging APIs.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
20
0
1
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 3 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 1 / 5

User Reviews

There are no 4 star reviews.

Additional Project Details

Operating Systems

Solaris, Linux, OpenBSD, FreeBSD, BSD, Mac, Windows

Languages

English

Intended Audience

System Administrators, Developers

User Interface

X Window System (X11), Curses/Ncurses

Programming Language

C

Related Categories

C Security Software, C Logging Software, C MiTM (Man-in-The-Middle) Attack Tool

Registered

2001-01-01