Open Source Network Forensic Analysis Tool (NFAT) 

Twitter E-mail RSS

Network Forensic

Xplico is installed in the major distributions of digital forensics and penetration testing: Kali Linix, BackTrack, DEFT, Security Onion, Matriux, BackBox, CERT Forensics Tools, Pentoo and CERT-Toolkit.

Protocols & Services

sliderHTTP, SIP, IMAP, POP, SMTP, TCP, UDP, IPv6, Facebook, MSN, RTP, IRC, Paltalk, ...

Multi User

sliderXplico allows concurrent access by multiple users. Any user can manage one or more Cases.

Web Interface

The UI is a Web User Interface and its backend DB can be SQLite, MySQL or PostgreSQL. Xplico can be used as a Cloud Network Forensic Analysis Tool.