Download List

프로젝트 설명

Xplico is an IP traffic decoder that extracts data from an Internet traffic capture. From a pcap file, it can extracts each email (POP, IMAP, and SMTP protocols), all HTTP content, VoIP calls (SIP, RTP, H323, MEGACO, MGCP), IRC, MSN, and so on. It isn't a packet sniffer or a network protocol analyzer, but rather an IP/Internet traffic decoder or network forensic analysis tool (NFAT).

System Requirements

System requirement is not defined
Information regarding Project Releases and Project Resources. Note that the information here is a quote from Freecode.com page, and the downloads themselves may not be hosted on OSDN.

2011-05-04 19:04 Back to release list
0.6.2

Xplico 인터페이스 (XI의) 매김 모든 데이터에 대해 수행됩니다. 새로운 해부학자는, L7으로 패턴, 모든 흐름 또는 Xplico에 의해 해독하지 프로토콜에 추가되었습니다. 대부분의 스크립트는 파이썬 3으로 포팅되었습니다. 각종 버그가 수정되었습니다.
Xplico Interface (XI) pagination is done for all data. A new dissector, l7-patterns, was added for all flows or protocols not decoded by Xplico. Many scripts were ported to Python 3. Various other bugs were fixed.

Project Resources