Ettercap (software)

Ettercap is a free and open source network security tool for man-in-the-middle attacks on LAN. It can be used for computer network analysis and security auditing. It runs on various Unix-like operating systems including Linux, Mac OS X, BSD and Solaris, and on Microsoft Windows. It is capable of intercepting traffic on a network segment, capturing passwords, and conducting active eavesdropping against a number of common protocols.

Ettercap (software)

Ettercap is a free and open source network security tool for man-in-the-middle attacks on LAN. It can be used for computer network analysis and security auditing. It runs on various Unix-like operating systems including Linux, Mac OS X, BSD and Solaris, and on Microsoft Windows. It is capable of intercepting traffic on a network segment, capturing passwords, and conducting active eavesdropping against a number of common protocols.