Update README.md

This commit is contained in:
vrenzolaverace 2022-07-02 08:07:51 +02:00 committed by GitHub
parent a70f6eb0a7
commit 90104a96c4
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -227,6 +227,7 @@ These can be useful for osint and social engineering.
- [ThreatCrowd](https://threatcrowd.org/) - A Search Engine for Threats
- [ThreatMiner](https://www.threatminer.org/) - Data Mining for Threat Intelligence
- [VirusTotal](https://www.virustotal.com/) - Analyze suspicious files, domains, IPs and URLs to detect malware and other breaches
- [vx-underground.org](https://www.vx-underground.org/) - Malware library
- [Rescure](https://rescure.me/)
- [otx.alienvault](https://otx.alienvault.com/)
- [urlquery.net](https://urlquery.net/)