Project Description

Xplico is a Network Forensic Analysis Tool (NFAT).
The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP, MGCP, MEGACO, RTP), IRC, WhatsApp...
Xplico is able to classify more than 140 (application) protocols.
Xplico cam be used as sniffer-decoder if used in "live mode" or in conjunction with netsniff-ng.
Xplico is used also in commercial product like CapAnalysis: http://www.capanalysis.net

(This Description is auto-translated) Try to translate to Japanese Show Original Description

Descargar

Opinión
Your rating
Review this project