This is a non-IMPACT record, meaning that access to the data is not controlled by IMPACT. For access, see the directions below.

Disclaimer:
This Resource is offered and provided outside of the IMPACT mediation framework. IMPACT and the IMPACT Coordination Council/Blackfire Technology, Inc. expressly disclaim all conditions, representations and warranties including but not limited to Resource availability, quality, accuracy, non-infringement, and non-interference. All Resource information and access is controlled by entities and under terms that are external to the IMPACT legal framework.

Summary

DS-1368
Xplico
External Tool
External Data Source
xplico.org
Unknown
Unknown
56 (lowest rank is 56)

Category & Restrictions

Other
network data, forensics, cyber defense
Unrestricted
true

Description


Xplico is an open source network forensic analysis tool

The goal of Xplico is extract from an internet traffic capture the applications data contained.
For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn't a network protocol analyzer. Xplico is an open source Network Forensic Analysis Tool (NFAT).

Features
- Protocols supported: HTTP, SIP, IMAP, POP, SMTP, TCP, UDP, IPv6, ...;
- Port Independent Protocol Identification (PIPI) for each application protocol;
- Multithreading;
- Output data and information in SQLite database or Mysql database and/or files;
- At each data reassembled by Xplico is associated a XML file that uniquely identifies the flows and the pcap containing the data reassembled;
- Realtime elaboration (depends on the number of flows, the types of protocols and by the performance of computer -RAM, CPU, HD access time, ...-);
- TCP reassembly with ACK verification for any packet or soft ACK verification;
- Reverse DNS lookup from DNS packages contained in the inputs files (pcap), not from external DNS server;
- No size limit on data entry or the number of files entrance (the only limit is HD size);
- IPv4 and IPv6 support;
- Modularity. Each Xplico component is modular. The input interface, the protocol decoder (Dissector) and the output interface (dispatcher) are all modules;
- The ability to easily create any kind of dispatcher with which to organize the data extracted in the most appropriate and useful to you;

Additional Details

N/A
false
Unknown
xplico, 1368, source, external, corporation, inferlink, external data source, inferlink corporation, network, forensic, tool, analysis, protocol, pcap, files, protocols, dns, ack, interface, http, file, imap, smtp, database, pop, dispatcher, hd, output, limit, contained, verification, tcp, sip, reassembled, size, flows, ipv6, capture, mysql, traffic, entrance, sqlite, realtime, cpu, elaboration, decoder, application, performance, applications, types, lookup, nfat, organize, udp, support, ipv4, port, extract, entry, modules, time, multithreading, create, server, isnt, extracts, contents, input, packages, packet, depends, modular, goal, identifies, soft, ram, easily, xml, identification, extracted, other, access, independent, voip, modularity, features, inputs, pipi, supported, component, call, reverse, uniquely, reassembly, ftp, email, ability, tftp, analyzer, computer, dissector