0
I Use This!
Inactive
Analyzed 1 day ago. based on code collected 1 day ago.

Project Summary

Decapsulate traffic encapsulated within GRE, IPIP, 6in4, ESP (ipsec) protocols, can also remove IEEE 802.1Q (virtual lan) header. Works with pcap files.

Tags

bsd c ipsec linux pcap sysadmin tcpdump tcpip vlan

In a Nutshell, ipdecap...

Quick Reference

GNU General Public License v3.0 or later
Permitted

Commercial Use

Modify

Distribute

Place Warranty

Use Patent Claims

Forbidden

Sub-License

Hold Liable

Required

Distribute Original

Disclose Source

Include Copyright

State Changes

Include License

Include Install Instructions

These details are provided for information only. No information here is legal advice and should not be used as such.

Project Security

Vulnerabilities per Version ( last 10 releases )

There are no reported vulnerabilities

Project Vulnerability Report

Security Confidence Index

Poor security track-record
Favorable security track-record

Vulnerability Exposure Index

Many reported vulnerabilities
Few reported vulnerabilities

Did You Know...

  • ...
    in 2016, 47% of companies did not have formal process in place to track OS code
  • ...
    search using multiple tags to find exactly what you need
  • ...
    there are over 3,000 projects on the Open Hub with security vulnerabilities reported against them
  • ...
    anyone with an Open Hub account can update a project's tags
About Project Security

Languages

C
84%
Automake
8%
AWK
5%
3 Other
3%

30 Day Summary

Mar 23 2024 — Apr 22 2024

12 Month Summary

Apr 22 2023 — Apr 22 2024

Ratings

Be the first to rate this project
Click to add your rating
  
Review this Project!