Sponsor:

Your company here, and a link to your site. Click to find out more.

Package amap

Network tool for application protocol detection

https://github.com/hackerschoice/THC-Archive

THC Amap is a next-generation tool for assisting network penetration testing.
It performs fast and reliable application protocol detection, independent
on the TCP/UDP port they are being bound to.

Version: 5.4

General Commands

amap a powerful application mapper