reddit hackernews mail facebook facebook linkedin
Ettercap

Ettercap

Free and open source network security tool for man-in-the-middle attacks on a LAN.

Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.