Dublin Traceroute is a NAT-aware multipath traceroute tool. It allows traceroutes in multi-path networks (i.e. with ECMP load-balancing enabled), recognize NATs, creates nice diagrams of the results, export to JSON, and do this with a command-line tool, a C++ library or a Python library.