From charlesreid1

What is it

Xplico is for extracting application data from network traffic.

This might mean looking at a pcap file and extracting particular emails (pop/imap/smtp protocols), http contents, voip calls, ftp, tfpt, etc.

It is not a network protocol analyzer, it s a network forensics analysis tool (i.e., not for profiling - for extracting and processing and sifting).

Xplico is released under the GNU General Public License.

Installing

Required packages:

apt-get install libgeoip-dev libndpi-dev libsqlite3-dev libpq-dev libmysql++-dev libjson-c-dev

install package:

git clone git://git.kali.org/packages/xplico.git
cd xplico
make


Flags