Xplico

Xplico

Infobox software
caption = Xplico
developer = Gianluca Costa & Andrea De Franceschi
latest_release_version = 0.4
latest_release_date = release date|2008|03|26
operating_system = Linux
programming_language = C
genre = Analysis
license = GNU General Public License
website = [http://www.xplico.org/ www.xplico.org]

Xplico is a Network Forensic Analisys Tool (NFAT), a software that reconstructs the contents from acquisitions made with packet sniffer (such as Wireshark or tcpdump).Unlike analyzers protocol, whose main characteristic is not the reconstruction of data transported by protocols, Xplico born expressly with the aim of reconstructing the data application protocols transporting them and it is able to detect the protocols regardless of the port using, this using techniques of Port Independent Protocol Identification (PIPI).To clarify what makes Xplico, if we take for example the HTTP protocol, from raw packages (ethernet, or PPP) acquired by a packet sniffer Xplico extracts and reconstructs all pages and Web content, similarly considering the protocols POP, IMAP and SMTP Xplico reconstructs e-mails exchanged.

This software is released under an Open Source license and is only compatible with Linux.

Among the protocols that Xplico identifies and which reconstructs the data applications are HTTP, SIP, IMAP, POP, SMTP and FTP, for a complete and updated list, see the official site.

External links

* [http://www.xplico.org/ Xplico official website]

"This article uses text from http://www.forensicswiki.org/index.php?title=Xplico under the GFDL license"


Wikimedia Foundation. 2010.

Игры ⚽ Поможем сделать НИР

Look at other dictionaries:

  • Comparison of packet analyzers — The following tables compare general and technical information for several packet analyzer software utilities. Please see the individual products articles for further information. This article is not all inclusive or necessarily up to date.… …   Wikipedia

  • netsniff-ng — toolkit Original author(s) Daniel Borkmann Developer(s) …   Wikipedia

  • pcap — libpcap Developer(s) The Tcpdump team Stable release 1.1.1 / April 7, 2010; 19 months ago (2010 04 07) Operating system Linux, Solaris, FreeBSD, NetB …   Wikipedia

  • Pcap — In the field of computer network administration, pcap (packet capture) consists of an application programming interface (API) for capturing network traffic. Unix like systems implement pcap in the libpcap library; Windows uses a port of libpcap… …   Wikipedia

  • Анализатор трафика — Сниффер Wireshark (в прошлом Ethereal) …   Википедия

  • Wireshark — Wireshark …   Википедия

  • Sniffer — Снифер Анализатор трафика, или сниффер (от англ. to sniff нюхать) сетевой анализатор трафика, программа или программно аппаратное устройство, предназначенное для перехвата и последующего анализа, либо только анализа сетевого трафика,… …   Википедия

  • Kismet — У этого термина существуют и другие значения, см. Кисмет. Kismet сетевой анализатор для беспроводных сетей стандарта 802.11b. Он позволяет прослушивать трафик при помощи практически любых поддерживаемых беспроводных сетевых адаптеров,… …   Википедия

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”