Header banner
Revain logoHome Page
xplico logo

Xplico Review

1

·

Excellent

Revainrating 5 out of 5  
Rating 
5.0
Security, System Security

View on AmazonView on ЯM

Description of Xplico

The goal of Xplico is extract from an internet traffic capture the applications data contained. For example, from a pcap file Xplico extracts each email (POP, IMAP, and SMTP protocols), all HTTP contents, each VoIP call (SIP), FTP, TFTP, and so on. Xplico isn‚t a network protocol analyzer. Xplico is an open source Network Forensic Analysis Tool (NFAT). Xplico is released under the GNU General Public License.

Reviews

Global ratings 1
  • 5
    1
  • 4
    0
  • 3
    0
  • 2
    0
  • 1
    0

Type of review

Revainrating 5 out of 5

Very useful tool, excellent support team

It's very easy to use with any level user as it does not require much technical knowledge or experience in order for you understand how everything works! You can have multiple versions running at once which gives more flexibility when trying out different methods/protocols during your analysis process - this also makes things easier if there are problems while implementing new techniques into one version only later down-the line because they will be available elsewhere already without having…

Pros
  • Very intuitive
  • Easy setup (even those unfamiliar wth networking)
  • Great support team, quick response times.
  • Excellent customer service from both sales staff along side techs
Cons
  • Not bad