{"id":2005,"date":"2009-08-10T09:54:17","date_gmt":"2009-08-10T09:54:17","guid":{"rendered":"https:\/\/www.darknet.org.uk\/?p=2005"},"modified":"2015-09-09T19:37:57","modified_gmt":"2015-09-09T11:37:57","slug":"xplico-network-forensic-analysis-tool","status":"publish","type":"post","link":"https:\/\/www.darknet.org.uk\/2009\/08\/xplico-network-forensic-analysis-tool\/","title":{"rendered":"Xplico – Network Forensic Analysis Tool"},"content":{"rendered":"

[ad]<\/p>\n

The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn\u2019t a network protocol analyzer. Xplico is an open source Network Forensic Analysis Tool (NFAT). Xplico is released under the GNU General Public License (see License for more details).<\/p>\n

Xplico Features<\/strong><\/p>\n