Tagged: Xplico

Network Forensic Analysis Tool

Xplico: network traffic monitoring tools

Xplico Xplico is a Network Forensic Analysis Tool (NFAT). The goal of Xplico is extracted from internet traffic to capture the data of the application contained. For example, from a pcap file Xplico extracts...

Forensic Tools Recommended

The purpose of this post is to share some forensic tools for safe learning and to prohibit illegal use. 1, ChromeForensics A tool to perform automated forensic analysis of Chrome Browser. https://github.com/AnimeshShaw/ChromeForensics 2, Android-forensics...