Update README.md

Add CAPE sandbox.
This commit is contained in:
Bart 2019-11-03 14:07:12 +01:00 committed by GitHub
parent ef587374d2
commit fdef171a92
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23

View File

@ -203,6 +203,7 @@ Digital Forensics and Incident Response (DFIR) teams are groups of people in an
* [AMAaaS](https://amaaas.com/index.php/AMAaaS/dashboard) - Android Malware Analysis as a Service, executed in a native Android environment.
* [Any Run](https://app.any.run/) - Interactive online malware analysis service for dynamic and static research of most types of threats using any environment.
* [CAPE](https://github.com/ctxis/CAPE) - Malware Configuration And Payload Extraction.
* [Cuckoo](https://github.com/cuckoobox) - Open Source Highly configurable sandboxing tool.
* [Cuckoo-modified](https://github.com/spender-sandbox/cuckoo-modified) - Heavily modified Cuckoo fork developed by community.
* [Cuckoo-modified-api](https://github.com/keithjjones/cuckoo-modified-api) - Python library to control a cuckoo-modified sandbox.