applications/forensics tools

xplico - Internet traffic decoder and network forensic analysis tool

Website: http://www.xplico.org/
License: GPL
Vendor: cert.org
Description:
The goal of Xplico is extract from an internet traffic capture the
applications data contained.  For example, from a pcap file Xplico
extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents,
each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn’t a network
protocol analyzer. Xplico is an open source Network Forensic Analysis Tool
(NFAT).

Packages

xplico-1.2.2-3.fc35.src [2.4 MiB] Changelog by Lawrence R. Rogers (2021-08-20):
* Release 1.2.2-3
	Due to changes in PHP, the previous version no longer works.
	This version uses a container based on Ubuntu.
	The container can be found at certlifter/xplico-1.2.2:3.
	Note that the Dockerfile is provided as part of this package.

Listing created by Repoview-0.6.6-4.el7