Xplico

LSE toolsLSE toolsXplico (189)Xplico (189)

Tool and Usage

Project details

Licenses
CC BY-NC-SA 3.0
GPLv3
Programming language
C
Authors
Andrea De Franceschi
Gianluca Costa
Latest release
v.1.2.2
Latest release date

Project health

70
This score is calculated by different factors, like project age, last release date, etc.

Introduction

With Xplico analysis can be performed on captured internet traffic. The data stored in a pcap file can then be displayed and the related protocol data can be extracted from the capture file. This may include emails, HTTP sessions, VoIP calls, or anything that can be recognized and stored.

Usage and audience

Xplico is commonly used for digital forensics. Target users for this tool are pentesters and security professionals.

Author and Maintainers

Xplico is under development by Andrea De Franceschi, Gianluca Costa.

Installation

Supported operating systems

Xplico is known to work on Linux.

Xplico alternatives

Similar tools to Xplico:

84

PCredz

PCredz is a tool to extract sensitive data from pcap files like credit card numbers, session information, and authentication details.

85

ntopng

ntopng is the successor of the original ntop utility. It shows network usage by capturing traffic and provide insights on the usage.

84

Bleach

Bleach is a library for Django that can sanitize HTML by escaping and stripping harmful content. Read how it works in this review.

All Xplico alternatives

This tool page was updated at . Found an improvement? Help the community by submitting an update.

Related tool information