[Tools][Network] USArmyResearchLab/Dshell

This commit is contained in:
pe3zx 2018-04-05 15:33:51 +07:00
parent d2fa2b58af
commit c9d7ba372d

View File

@ -1340,6 +1340,10 @@ My curated list of awesome links, resources and tools
<td><a href="https://packettotal.com/">PacketTotal</a></td>
<td>A free, online PCAP analysis engine</td>
</tr>
<tr>
<td><a href="https://github.com/USArmyResearchLab/Dshell">USArmyResearchLab/Dshell</a></td>
<td>An extensible network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures.</td>
</tr>
<tr>
<td><a href="https://wireedit.com/">WireEdit</a></td>
<td>First-Of-A-Kind And The Only Full Stack WYSIWYG Pcap Editor</td>