Jan 9, 2023 1 min read

Xplico: Network Forensic Analysis Tool

Xplico: Network Forensic Analysis Tool

Xplico is an open source network forensics tool that differs from a network protocol analyzer. Xplico extracts the contents of various file types such as HTTP, IMAP, POP and SMTP. Xplico comes with a variety of powerful features such as data reassembly, realtime elaboration and Port Independent Protocol Identification (PIPI). Xplico is able to quickly and easily export reports into SQLite, MySQL and other formats.

This download link has been verified for its authenticity.

Great! You’ve successfully signed up.
Welcome back! You've successfully signed in.
You've successfully subscribed to eSecurity Institute.
Your link has expired.
Success! Check your email for magic link to sign-in.
Success! Your billing info has been updated.
Your billing was not updated.