Friday, August 23, 2013

Installing ettercap on Linux

Ettercap is a comprehensive suite for man in the middle attacks. It features sniffing of live connections, content filtering on the fly and many other interesting tricks. It supports active and passive dissection of many protocols and includes many features for network and host analysis.

For installing ettercap, use the following commands :

sudo apt-get install zlib1g zlib1g-dev
sudo apt-get install build-essential
sudo apt-get install ettercap

You will be prompted to choose between ettercap text-only and ettercap-graphical packages. Choose accordingly.


For installing ettercap-graphical, use the command :

sudo apt-get install ettercap-graphical


For installing ettercap-text only, use the command :

sudo apt-get install ettercap-text-only
 
After the installation is done, you can open ettercap in different modes. For opening ettercap in graphic mode, use :


sudo ettercap -G


For text mode, use

sudo ettercap -T


To read about ettercap and its different modes, you can use :


man ettercap


Note : 'man' is short for manual. It can be used to read about all commands (description, syntax etc.)

6 comments:

  1. Hy, I'm a beginner in programming and in Kali Linux, especially. I did everything as written, but didn't manage to do the "sudo apt-get install ettercap" command, "E: Package 'ettercap' has no installation candidate" was the reason. I had to do the "sudo apt-get install ettercap-graphical" skipping the above mention one. Ettercap is successfully installed, but I can't use the "wlan1" option in the Network interface while trying to sniff (no such an option given). Could you please support me some way?) Thanks in advance.

    ReplyDelete
  2. Try apt install ettercap-text-only for commandline. Then start ettercap as:
    ettercap -T -i {interface name}

    You need to be root/sudo to run ettercap.

    ReplyDelete
  3. GTK support is not compiled in ettercap
    ....so what now ?.....

    ReplyDelete
  4. The best guide in the world!!!!
    I was stuck with this 4 hours!
    Thank you.

    ReplyDelete
  5. This comment has been removed by the author.

    ReplyDelete
  6. ettercap -G

    ettercap 0.8.3.1 copyright 2001-2020 Ettercap Development Team

    ERROR : 13, Permission denied
    [./src/ec_capture.c:capture_getifs:114]

    umts_dm0: SIOCETHTOOL(ETHTOOL_GLINK) ioctl failed: Permission denied

    ReplyDelete