From 2b98f7e72edf1d300ba415ad476b30b6cc964604 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Wed, 23 May 2018 16:32:56 +0700 Subject: [PATCH] [Tools][Digital Forensics and Incident Response] carmaa/inception --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 1ddbae1..08f4908 100644 --- a/README.md +++ b/README.md @@ -937,6 +937,10 @@ _Open source projects related to DFIR topic._ ANSSI-FR/bmc-tools RDP Bitmap Cache Parser + + carmaa/inception + Inception is a physical memory manipulation and hacking tool exploiting PCI-based DMA. The tool can attack over FireWire, Thunderbolt, ExpressCard, PC Card and any other PCI/PCIe interfaces. + Cyb3rWard0g/HELK A Hunting ELK (Elasticsearch, Logstash, Kibana) with advanced analytic capabilities.