MASIGNCLEAN104

Xplico V0.6.1 - Network Forensic Analysis Tool (Nfat)

iklan banner
The finish of Xplico is extract from an cyberspace traffic capture the applications information contained.
For example, from a pcap file Xplico extracts each electronic mail (POP, IMAP, as well as SMTP protocols), all HTTP contents, each VoIP telephone telephone (SIP), FTP, TFTP, as well as then on. Xplico isn’t a network protocol analyzer. Xplico is an opened upwards root Network Forensic Analysis Tool (NFAT).
Xplico is released nether the GNU General Public License.

This is the official alter log:
  • Paltalk chat dissector
  • MSN dissector (beta basic version)
  • XI Cookie hijacking
  • XI pagination for Images as well as Web
  • XI XSS fixed
  • XI bugfix
This version adds novel dissectors, novel features as well as has many bugfixes.
Download Xplico v0.6.1  here.
Share This :