Xplico - Network Forensic Analysis Tool

Xplico Tool

Xplico is an open source network forensic analysis tool that supports HTTP, SIP, IMAP, POP, SMTP, TCP, UDP, IPv6, Facebook, MSN, RTP, IRC, and Paltalk protocols.

It allows concurrent access by multiple users. Any user can manage one or more Cases.

The UI is a Web User Interface and its backend DB can be SQLite, MySQL or PostgreSQL.

Xplico can also be used as a cloud network forensic analysis tool.

Xplico Image

Features:

  • Port Independent Protocol Identification (PIPI) for each application protocol
  • Multithreading
  • Output data and information in SQLite database or Mysql database and/or files
  • At each data reassembled by Xplico is associated an XML file that uniquely identifies the flows and the pcap containing the data reassembled
  • Realtime elaboration (depends on the number of flows, the types of protocols and by the performance of computer -RAM, CPU, HD access time, …-)
  • TCP reassembly with ACK verification for any packet or soft ACK verification
  • Reverse DNS lookup from DNS packages contained in the inputs files (pcap), not from external DNS server
  • No size limit on data entry or the number of files entrance (the only limit is HD size)
  • IPv4 and IPv6 support
  • Modularity. Each Xplico component is modular. The input interface, the protocol decoder (Dissector) and the output interface (dispatcher) are all modules
  • The ability to easily create any kind of dispatcher with which to organize the data extracted in the most appropriate and useful to you





Source: www.effecthacking.com
Xplico - Network Forensic Analysis Tool Xplico - Network Forensic Analysis Tool Reviewed by Anonymous on 1:02 AM Rating: 5