Open Source Forensic Tools

Tool Name Xplico
Description The Xplico is a Network Forensic Analysis Tool (NFAT). The main scope of Xplico is extract from a network capture (pcap file or real-time acquisition) all application data content. For example, Xplico from a pcap file is able to extract all emails carried by the POP and SMTP protocols and all content carried by HTTP protocols.
Operating System Windows
Link http://www.xplico.org

Back To Open Source Forensic Tools List

Database Sections