applications/forensics tools

xplico - Internet traffic decoder and network forensic analysis tool

License: GPL
Vendor: cert.org
Description:
The goal of Xplico is extract from an internet traffic capture the
applications data contained.  For example, from a pcap file Xplico
extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents,
each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network
protocol analyzer. Xplico is an open source Network Forensic Analysis Tool
(NFAT).

Packages

xplico-1.0.1-1.el6.src [2.0 MiB] Changelog by Lawrence Rogers (2012-07-17):
* Release 1.0.0-2
	For beyond Fedora 16, now starts, stops, and queries the daemon status using systemctl.
	Also, adjusts /etc/php.ini so that xplico starts and runs.

Listing created by Repoview-0.6.5-1.el5