applications/forensics tools

xplico - Internet traffic decoder and network forensic analysis tool

Website: http://www.xplico.org/
License: GPL
Vendor: cert.org
Description:
The goal of Xplico is extract from an internet traffic capture the
applications data contained.  For example, from a pcap file Xplico
extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents,
each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network
protocol analyzer. Xplico is an open source Network Forensic Analysis Tool
(NFAT).

Packages

xplico-1.1.1-1.fc17.src [5.1 MiB] Changelog by Lawrence R. Rogers (2015-11-09):
* Release 1.1.1-1
	* Whatsapp OS and Phone number
	* Added MGCP dissector
	* IMAP bug fixed
	* Updated for nDPI-1.7.0.
xplico-1.1.0-3.fc17.src [3.6 MiB] Changelog by Lawrence R. Rogers (2015-06-29):
* Release 1.1.0-3
	Recompiled for nDPI-1.6.

Listing created by Repoview-0.6.6-4.el7