diff --git a/README.md b/README.md index 6066452..c91530c 100644 --- a/README.md +++ b/README.md @@ -48,8 +48,8 @@ A curated list of tools and resources for security incident response, aimed to h * [Microsoft User Mode Process Dumper](http://www.microsoft.com/en-us/download/details.aspx?id=4060) - The User Mode Process Dumper (userdump) dumps any running Win32 processes memory image on the fly ### Timeline tools -* [Plaso](https://github.com/log2timeline/plaso) - a Python-based backend engine for the tool log2timeline. -* [Timesketch](https://github.com/google/timesketch) - open source tool for collaborative forensic timeline analysis. +* [Plaso](https://github.com/log2timeline/plaso) - a Python-based backend engine for the tool log2timeline +* [Timesketch](https://github.com/google/timesketch) - open source tool for collaborative forensic timeline analysis * [Highlighter](https://www.fireeye.com/services/freeware/highlighter.html) - Free Tool available from Fire/Mandiant that will depict log/text file that can highlight areas on the graphic, that corresponded to a key word or phrase. Good for time lining an infection and what was done post compromise. ### All in one Tools