applications/forensics tools

xplico - Internet traffic decoder and network forensic analysis tool

Website: http://www.xplico.org/
License: GPL
Vendor: cert.org
Description:
The goal of Xplico is extract from an internet traffic capture the
applications data contained.  For example, from a pcap file Xplico
extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents,
each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network
protocol analyzer. Xplico is an open source Network Forensic Analysis Tool
(NFAT).

Packages

xplico-1.2.2-2.fc25.i686 [23.5 MiB] Changelog by Lawrence R. Rogers (2019-04-29):
* Release 1.2.2-2
	Removed old version support

Listing created by Repoview-0.6.6-4.el7