From c9d7ba372dece89680407b05db1cb9f6023745a1 Mon Sep 17 00:00:00 2001 From: pe3zx Date: Thu, 5 Apr 2018 15:33:51 +0700 Subject: [PATCH] [Tools][Network] USArmyResearchLab/Dshell --- README.md | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/README.md b/README.md index 79c3b49..a20d12c 100644 --- a/README.md +++ b/README.md @@ -1340,6 +1340,10 @@ My curated list of awesome links, resources and tools PacketTotal A free, online PCAP analysis engine + + USArmyResearchLab/Dshell + An extensible network forensic analysis framework. Enables rapid development of plugins to support the dissection of network packet captures. + WireEdit First-Of-A-Kind And The Only Full Stack WYSIWYG Pcap Editor