Hey there. Have an MITM-issue about ettercap-NG-0.7.4.2 with Kali.

I'm trying to (at least) detect with ettercap ICMP (ping) or TCP (telnet) traffic between hosts 20.160 and 20.161. The attacker...