applications/forensics tools

xplico - Internet traffic decoder and network forensic analysis tool

Website: http://www.xplico.org/
License: GPL
Vendor: cert.org
Description:
The goal of Xplico is extract from an internet traffic capture the
applications data contained.  For example, from a pcap file Xplico
extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents,
each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network
protocol analyzer. Xplico is an open source Network Forensic Analysis Tool
(NFAT).

Packages

xplico-1.1.1-1.fc17.i686 [14.4 MiB] Changelog by Lawrence R. Rogers (2015-11-09):
* Release 1.1.1-1
	* Whatsapp OS and Phone number
	* Added MGCP dissector
	* IMAP bug fixed
	* Updated for nDPI-1.7.0.
xplico-1.1.0-3.fc17.i686 [12.4 MiB] Changelog by Lawrence R. Rogers (2015-06-29):
* Release 1.1.0-3
	Recompiled for nDPI-1.6.
xplico-1.0.0-1.fc17.i386 [13.2 MiB] Changelog by Lawrence Rogers (2012-02-10):
* Release 1.0.0-1
	* SQLite dispatcher performance improved
	* added the PPI dissector
	* added the syslog dissector
	* added "Bogus IP length" correction with checksum verification disabled
	* new Facebook Chat dissector for the new Facebook chat protocol
	* SIP dissector improved
	* IMAP dissector improved and bugs fixed
	* DNS dissector PIPI improved
	* Yahoo Webmail bugs fixed
	* Live/Hotmail WebMail Spanish version
	* GeoMap improved
	* PCap-over-IP

Listing created by Repoview-0.6.6-4.el7