diff --git a/README.md b/README.md index 16a171d..aac832b 100644 --- a/README.md +++ b/README.md @@ -13,6 +13,7 @@ A curated list of tools and resources for security incident response, aimed to h - [Windows Evidence Collection](#windows-evidence-collection) - [OSX Evidence Collection](#osx-evidence-collection) - [Sandboxing/reversing tools](#sandboxingreversing-tools) +- [Linux Distributions](#linux-distributions) - [Other tools](#other-tools) - [Videos](#videos) - [Books](#books) @@ -93,8 +94,8 @@ A curated list of tools and resources for security incident response, aimed to h * [Malwr](https://malwr.com) - Malwr is a free online malware analysis service and community, which is powered by the Cuckoo Sandbox * [Hybrid-Analysis](https://www.hybrid-analysis.com/) - Hybrid-Analysis is a free powerful online sandbox by Payload Security -### Network Monitoring tools -* [Security Onion](https://github.com/Security-Onion-Solutions/security-onion) - Security Onion is a special Linux distro aimed for Network Security Monitoring. +### Linux Distributions +* [Security Onion](https://github.com/Security-Onion-Solutions/security-onion) - Security Onion is a special Linux distro aimed at network security monitoring featuring advanced analysis tools. ### Other Tools * [Hindsight](https://github.com/obsidianforensics/hindsight) - Internet history forensics for Google Chrome/Chromium