diff --git a/README.md b/README.md index 497da6f..a00a4af 100644 --- a/README.md +++ b/README.md @@ -201,6 +201,8 @@ Your contributions and suggestions are heartily♥ welcome. (✿◕‿◕). Plea * [routersploit](https://github.com/reverse-shell/routersploit) - Open source exploitation framework similar to Metasploit but dedicated to embedded devices. * [evilgrade](https://github.com/infobyte/evilgrade) - Modular framework to take advantage of poor upgrade implementations by injecting fake updates. * [XRay](https://github.com/evilsocket/xray) - Network (sub)domain discovery and reconnaissance automation tool. +* [Ettercap](http://www.ettercap-project.org) - Comprehensive, mature suite for machine-in-the-middle attacks. +* [BetterCAP](https://www.bettercap.org/) - Modular, portable and easily extensible MITM framework. ### Wireless Network Tools * [Aircrack-ng](http://www.aircrack-ng.org/) - Set of tools for auditing wireless networks.